Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://collaborate.eversheds-sutherland.com/eversheds/ConformUser_input.action?confirmUser.passwordResetKey=BZOqQYgCnWvzm4G4iOsNvcxVi-qQGx9FzSIybgd_P3RmrpiU4UQISLsGA5o5d17k_9hygUwAG-G1CiGG39vtfQ==

Overview

General Information

Sample URL:https://collaborate.eversheds-sutherland.com/eversheds/ConformUser_input.action?confirmUser.passwordResetKey=BZOqQYgCnWvzm4G4iOsNvcxVi-qQGx9FzSIybgd_P3RmrpiU4UQISLsGA5o5d17k_9hygUwAG-G1CiGG39vtfQ==
Analysis ID:1523268
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTTP GET or POST without a user agent

Classification

  • System is w10x64
  • chrome.exe (PID: 2736 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3192 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2216,i,7182548352207336637,17262092956583180977,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6424 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://collaborate.eversheds-sutherland.com/eversheds/ConformUser_input.action?confirmUser.passwordResetKey=BZOqQYgCnWvzm4G4iOsNvcxVi-qQGx9FzSIybgd_P3RmrpiU4UQISLsGA5o5d17k_9hygUwAG-G1CiGG39vtfQ==" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://collaborate.eversheds-sutherland.com/eversheds/ConformUser_input.action?confirmUser.passwordResetKey=BZOqQYgCnWvzm4G4iOsNvcxVi-qQGx9FzSIybgd_P3RmrpiU4UQISLsGA5o5d17k_9hygUwAG-G1CiGG39vtfQ==HTTP Parser: Number of links: 0
Source: https://collaborate.eversheds-sutherland.com/eversheds/ConformUser_input.action?confirmUser.passwordResetKey=BZOqQYgCnWvzm4G4iOsNvcxVi-qQGx9FzSIybgd_P3RmrpiU4UQISLsGA5o5d17k_9hygUwAG-G1CiGG39vtfQ==HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://legal.thomsonreuters.com/en/products/highqHTTP Parser: Base64 decoded: dc331cb9-664d-4ab0-8790-24e8117be015
Source: https://collaborate.eversheds-sutherland.com/eversheds/ConformUser_input.action?confirmUser.passwordResetKey=BZOqQYgCnWvzm4G4iOsNvcxVi-qQGx9FzSIybgd_P3RmrpiU4UQISLsGA5o5d17k_9hygUwAG-G1CiGG39vtfQ==HTTP Parser: <input type="password" .../> found
Source: https://legal.thomsonreuters.com/en/products/highqHTTP Parser: No favicon
Source: https://legal.thomsonreuters.com/en/products/highqHTTP Parser: No favicon
Source: https://legal.thomsonreuters.com/en/products/highqHTTP Parser: No favicon
Source: https://legal.thomsonreuters.com/en/products/highqHTTP Parser: No favicon
Source: https://legal.thomsonreuters.com/en/products/highqHTTP Parser: No favicon
Source: https://legal.thomsonreuters.com/en/products/highqHTTP Parser: No favicon
Source: https://legal.thomsonreuters.com/en/products/highqHTTP Parser: No favicon
Source: https://legal.thomsonreuters.com/en/products/highqHTTP Parser: No favicon
Source: https://legal.thomsonreuters.com/en/products/highqHTTP Parser: No favicon
Source: https://legal.thomsonreuters.com/en/products/highqHTTP Parser: No favicon
Source: https://www.thomsonreuters.com/en.htmlHTTP Parser: No favicon
Source: https://www.thomsonreuters.com/en.htmlHTTP Parser: No favicon
Source: https://www.thomsonreuters.com/en.htmlHTTP Parser: No favicon
Source: https://www.thomsonreuters.com/en.htmlHTTP Parser: No favicon
Source: https://www.thomsonreuters.com/en.htmlHTTP Parser: No favicon
Source: https://www.thomsonreuters.com/en.htmlHTTP Parser: No favicon
Source: https://www.thomsonreuters.com/en.htmlHTTP Parser: No favicon
Source: https://www.thomsonreuters.com/en.htmlHTTP Parser: No favicon
Source: https://www.thomsonreuters.com/en.htmlHTTP Parser: No favicon
Source: https://collaborate.eversheds-sutherland.com/eversheds/ConformUser_input.action?confirmUser.passwordResetKey=BZOqQYgCnWvzm4G4iOsNvcxVi-qQGx9FzSIybgd_P3RmrpiU4UQISLsGA5o5d17k_9hygUwAG-G1CiGG39vtfQ==HTTP Parser: No <meta name="author".. found
Source: https://collaborate.eversheds-sutherland.com/eversheds/ConformUser_input.action?confirmUser.passwordResetKey=BZOqQYgCnWvzm4G4iOsNvcxVi-qQGx9FzSIybgd_P3RmrpiU4UQISLsGA5o5d17k_9hygUwAG-G1CiGG39vtfQ==HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:50009 -> 1.1.1.1:53
Source: global trafficHTTP traffic detected: GET &#x2F;v2&#x2F;visitors
Source: global trafficHTTP traffic detected: GET &#x2F;v2&#x2F;player_loads
Source: global trafficHTTP traffic detected: GET &#x2F;v2&#x2F;external_leads
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.71.121.170
Source: unknownTCP traffic detected without corresponding DNS query: 52.71.121.170
Source: unknownTCP traffic detected without corresponding DNS query: 52.71.121.170
Source: unknownTCP traffic detected without corresponding DNS query: 52.71.121.170
Source: unknownTCP traffic detected without corresponding DNS query: 52.71.121.170
Source: unknownTCP traffic detected without corresponding DNS query: 52.71.121.170
Source: unknownTCP traffic detected without corresponding DNS query: 52.71.121.170
Source: unknownTCP traffic detected without corresponding DNS query: 52.71.121.170
Source: unknownTCP traffic detected without corresponding DNS query: 52.71.121.170
Source: unknownTCP traffic detected without corresponding DNS query: 52.71.121.170
Source: unknownTCP traffic detected without corresponding DNS query: 52.71.121.170
Source: unknownTCP traffic detected without corresponding DNS query: 52.71.121.170
Source: unknownTCP traffic detected without corresponding DNS query: 52.71.121.170
Source: unknownTCP traffic detected without corresponding DNS query: 52.71.121.170
Source: unknownTCP traffic detected without corresponding DNS query: 52.71.121.170
Source: unknownTCP traffic detected without corresponding DNS query: 52.71.121.170
Source: unknownTCP traffic detected without corresponding DNS query: 52.71.121.170
Source: unknownTCP traffic detected without corresponding DNS query: 52.71.121.170
Source: unknownTCP traffic detected without corresponding DNS query: 52.71.121.170
Source: unknownTCP traffic detected without corresponding DNS query: 52.71.121.170
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /prum.min.js HTTP/1.1Host: rum-static.pingdom.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://collaborate.eversheds-sutherland.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /prum.min.js HTTP/1.1Host: rum-static.pingdom.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/beacon.gif?id=51a879eaabe53d954d000000&sAW=1280&sAH=984&bIW=1280&bIH=907&pD=24&dPR=1&or=landscape-primary&nT=0&rC=0&nS=0&cS=160&cE=893&dLE=160&dLS=33&fS=3&hS=161&rE=-1&rS=-1&reS=893&resS=1348&resE=1436&uEE=-1&uES=-1&dL=1354&dI=17648&dCLES=17648&dCLEE=17649&dC=19098&lES=19098&lEE=19101&s=nt&title=Set%20your%20password%20-%20Eversheds%20Sutherland&path=https%3A%2F%2Fcollaborate.eversheds-sutherland.com%2Feversheds%2FConformUser_input.action&ref=&sId=m2hu40co&sST=1727775831&sIS=1&rV=0&v=1.4.1 HTTP/1.1Host: rum-collector-2.pingdom.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://collaborate.eversheds-sutherland.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://collaborate.eversheds-sutherland.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/beacon.gif?id=51a879eaabe53d954d000000&sAW=1280&sAH=984&bIW=1280&bIH=907&pD=24&dPR=1&or=landscape-primary&nT=0&rC=0&nS=0&cS=160&cE=893&dLE=160&dLS=33&fS=3&hS=161&rE=-1&rS=-1&reS=893&resS=1348&resE=1436&uEE=-1&uES=-1&dL=1354&dI=17648&dCLES=17648&dCLEE=17649&dC=19098&lES=19098&lEE=19101&s=nt&title=Set%20your%20password%20-%20Eversheds%20Sutherland&path=https%3A%2F%2Fcollaborate.eversheds-sutherland.com%2Feversheds%2FConformUser_input.action&ref=&sId=m2hu40co&sST=1727775831&sIS=1&rV=0&v=1.4.1 HTTP/1.1Host: rum-collector-2.pingdom.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en/products/highq HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /emcm-ui/bundle/v24.69.0/main.css HTTP/1.1Host: app-data.gcs.trstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /emcm-ui/bundle/v24.69.0/head.js HTTP/1.1Host: app-data.gcs.trstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry.min.css HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://legal.thomsonreuters.com/en/products/highqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq; AWSALBCORS=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq
Source: global trafficHTTP traffic detected: GET /adrum/adrum-21.4.0.3405.js HTTP/1.1Host: cdn.appdynamics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-dcl_components.min.css HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://legal.thomsonreuters.com/en/products/highqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq; AWSALBCORS=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-dependencies.min.css HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://legal.thomsonreuters.com/en/products/highqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq; AWSALBCORS=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-base.min.css HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://legal.thomsonreuters.com/en/products/highqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq; AWSALBCORS=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq
Source: global trafficHTTP traffic detected: GET /us1/v4/datadog-rum.js HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-site.min.css HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://legal.thomsonreuters.com/en/products/highqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq; AWSALBCORS=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry.min.js HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/en/products/highqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq; AWSALBCORS=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/clientlibs/granite/jquery.min.js HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/en/products/highqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq; AWSALBCORS=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq
Source: global trafficHTTP traffic detected: GET /emcm-ui/bundle/v24.69.0/head.js HTTP/1.1Host: app-data.gcs.trstatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry.min.js HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=2XsaqURKI8HgF/I2YQdgAHK/xLx2SqjGiYkW3AgmgJQ6bi3T2cceE4yAToGk5qJgxFLMhsqXjM+H5p/ZJ7uhZu9MS6KFTVHHZ+zf0FvE60EGw/CZjDeH8IRj9uyO; AWSALBCORS=2XsaqURKI8HgF/I2YQdgAHK/xLx2SqjGiYkW3AgmgJQ6bi3T2cceE4yAToGk5qJgxFLMhsqXjM+H5p/ZJ7uhZu9MS6KFTVHHZ+zf0FvE60EGw/CZjDeH8IRj9uyO
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/clientlibs/granite/utils.min.js HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/en/products/highqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq; AWSALBCORS=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/clientlibs/granite/jquery/granite.min.js HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/en/products/highqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq; AWSALBCORS=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq
Source: global trafficHTTP traffic detected: GET /us1/v4/datadog-rum.js HTTP/1.1Host: www.datadoghq-browser-agent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adrum/adrum-21.4.0.3405.js HTTP/1.1Host: cdn.appdynamics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/emcm/components/structure/page/clientlibs-gated-content.min.js HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/en/products/highqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq; AWSALBCORS=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/clientlibs/granite/utils.min.js HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776744344; AWSALB=0WCf2LjbU/q2iegx9um4UMOGyD5tJT9DcHp+CRsNerZDa2SWymR10TfOLvi54Cj2NOY2kSYHGAAOnrXilMZlQlJYbSdmCGPV631oxZX81LE7IPjXpkD9WKXYuTwD; AWSALBCORS=0WCf2LjbU/q2iegx9um4UMOGyD5tJT9DcHp+CRsNerZDa2SWymR10TfOLvi54Cj2NOY2kSYHGAAOnrXilMZlQlJYbSdmCGPV631oxZX81LE7IPjXpkD9WKXYuTwD
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/clientlibs/granite/jquery/granite.min.js HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776744344; AWSALB=7MOVvC1315PC5JdbUTsScYNCWO25TttGNW+cjnbx2C2of2ivcCXk0sKQhyUO34J8HnVFJih2b/biPSdf9ItA17Gqs6HOI+Fivyv11yjYJDzCB/xVfLwAoY4Qo0G9; AWSALBCORS=7MOVvC1315PC5JdbUTsScYNCWO25TttGNW+cjnbx2C2of2ivcCXk0sKQhyUO34J8HnVFJih2b/biPSdf9ItA17Gqs6HOI+Fivyv11yjYJDzCB/xVfLwAoY4Qo0G9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/clientlibs/granite/jquery.min.js HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776744344; AWSALB=YAn+NtyHG+DfHtKuCbgfBXD/OUVyUUFfc2B1yuYXdNkXDarPZou8tQ5Ey9dqwKnXs+OiiNO+6S9JN50wsdE5EEZxD9Sv+C3HttI3R/UqImu47DqYj155F8akNHLl; AWSALBCORS=YAn+NtyHG+DfHtKuCbgfBXD/OUVyUUFfc2B1yuYXdNkXDarPZou8tQ5Ey9dqwKnXs+OiiNO+6S9JN50wsdE5EEZxD9Sv+C3HttI3R/UqImu47DqYj155F8akNHLl
Source: global trafficHTTP traffic detected: GET /en/products/highq/_jcr_content/root/container_614525998/container/image_copy.coreimg.png/1669639036912/234507.png HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://legal.thomsonreuters.com/en/products/highqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776744344; AWSALB=YAn+NtyHG+DfHtKuCbgfBXD/OUVyUUFfc2B1yuYXdNkXDarPZou8tQ5Ey9dqwKnXs+OiiNO+6S9JN50wsdE5EEZxD9Sv+C3HttI3R/UqImu47DqYj155F8akNHLl; AWSALBCORS=YAn+NtyHG+DfHtKuCbgfBXD/OUVyUUFfc2B1yuYXdNkXDarPZou8tQ5Ey9dqwKnXs+OiiNO+6S9JN50wsdE5EEZxD9Sv+C3HttI3R/UqImu47DqYj155F8akNHLl
Source: global trafficHTTP traffic detected: GET /en/products/highq/_jcr_content/root/container/container/tabs/container/image_copy.coreimg.png/1698258525660/234568.png HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://legal.thomsonreuters.com/en/products/highqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776744344; AWSALB=YAn+NtyHG+DfHtKuCbgfBXD/OUVyUUFfc2B1yuYXdNkXDarPZou8tQ5Ey9dqwKnXs+OiiNO+6S9JN50wsdE5EEZxD9Sv+C3HttI3R/UqImu47DqYj155F8akNHLl; AWSALBCORS=YAn+NtyHG+DfHtKuCbgfBXD/OUVyUUFfc2B1yuYXdNkXDarPZou8tQ5Ey9dqwKnXs+OiiNO+6S9JN50wsdE5EEZxD9Sv+C3HttI3R/UqImu47DqYj155F8akNHLl
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/emcm/components/structure/page/clientlibs-gated-content.min.js HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776744344; AWSALB=l4++KY+nO1eylYWqsLajYE5OsPIuSPLUcrJ91MbPFrRbyrNTTF/ttyf3yy20ErXC52q61flIbrPYZd34ossbK3YDVvhI/ynIcCq30i+wEPnTdmouHb5zuuj9yJRn; AWSALBCORS=l4++KY+nO1eylYWqsLajYE5OsPIuSPLUcrJ91MbPFrRbyrNTTF/ttyf3yy20ErXC52q61flIbrPYZd34ossbK3YDVvhI/ynIcCq30i+wEPnTdmouHb5zuuj9yJRn
Source: global trafficHTTP traffic detected: GET /consent/88f9c6ac-fbaa-4d32-a2e8-ad5925270c35/88f9c6ac-fbaa-4d32-a2e8-ad5925270c35.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://legal.thomsonreuters.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-site/resources/images/tr_spiral_pattern_desktop.png HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-site.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=+zLEZQX4ee9mEMZr91zGRLyf1PzaRSQLL0VWFyXjHA97lQeg7Wc9GSOF5SGVfLL3DRMhgY5qB3V+cILmET3MlGwLW0/h4iwu5hM2SPISzfxsYaMTuXde9QkKsdtG; AWSALBCORS=+zLEZQX4ee9mEMZr91zGRLyf1PzaRSQLL0VWFyXjHA97lQeg7Wc9GSOF5SGVfLL3DRMhgY5qB3V+cILmET3MlGwLW0/h4iwu5hM2SPISzfxsYaMTuXde9QkKsdtG
Source: global trafficHTTP traffic detected: GET /libs/granite/csrf/token.json HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"ADRUM: isAjax:truesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://legal.thomsonreuters.com/en/products/highqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=+zLEZQX4ee9mEMZr91zGRLyf1PzaRSQLL0VWFyXjHA97lQeg7Wc9GSOF5SGVfLL3DRMhgY5qB3V+cILmET3MlGwLW0/h4iwu5hM2SPISzfxsYaMTuXde9QkKsdtG; AWSALBCORS=+zLEZQX4ee9mEMZr91zGRLyf1PzaRSQLL0VWFyXjHA97lQeg7Wc9GSOF5SGVfLL3DRMhgY5qB3V+cILmET3MlGwLW0/h4iwu5hM2SPISzfxsYaMTuXde9QkKsdtG
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/tr-rebranded-logo.svg HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=+zLEZQX4ee9mEMZr91zGRLyf1PzaRSQLL0VWFyXjHA97lQeg7Wc9GSOF5SGVfLL3DRMhgY5qB3V+cILmET3MlGwLW0/h4iwu5hM2SPISzfxsYaMTuXde9QkKsdtG; AWSALBCORS=+zLEZQX4ee9mEMZr91zGRLyf1PzaRSQLL0VWFyXjHA97lQeg7Wc9GSOF5SGVfLL3DRMhgY5qB3V+cILmET3MlGwLW0/h4iwu5hM2SPISzfxsYaMTuXde9QkKsdtG
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/search-icon-v1.5.svg HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=+zLEZQX4ee9mEMZr91zGRLyf1PzaRSQLL0VWFyXjHA97lQeg7Wc9GSOF5SGVfLL3DRMhgY5qB3V+cILmET3MlGwLW0/h4iwu5hM2SPISzfxsYaMTuXde9QkKsdtG; AWSALBCORS=+zLEZQX4ee9mEMZr91zGRLyf1PzaRSQLL0VWFyXjHA97lQeg7Wc9GSOF5SGVfLL3DRMhgY5qB3V+cILmET3MlGwLW0/h4iwu5hM2SPISzfxsYaMTuXde9QkKsdtG
Source: global trafficHTTP traffic detected: GET /wel-trdotcom/fonts/all-characters/knowledge2017-black-webfont.woff2 HTTP/1.1Host: app-data.gcs.trstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://legal.thomsonreuters.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wel-trdotcom/fonts/all-characters/knowledge2017-light-webfont.woff2 HTTP/1.1Host: app-data.gcs.trstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://legal.thomsonreuters.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wel-trdotcom/fonts/all-characters/knowledge2017-regular-webfont.woff2 HTTP/1.1Host: app-data.gcs.trstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://legal.thomsonreuters.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wel-trdotcom/fonts/all-characters/knowledge2017-medium-webfont.woff2 HTTP/1.1Host: app-data.gcs.trstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://legal.thomsonreuters.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/88f9c6ac-fbaa-4d32-a2e8-ad5925270c35/88f9c6ac-fbaa-4d32-a2e8-ad5925270c35.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://legal.thomsonreuters.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en/products/highq/_jcr_content/root/container/container/tabs/container/image_copy.coreimg.png/1698258525660/234568.png HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=BfIUX+fRleclrLCGBILCnacOsrg7nLghn8+MUKjyOMqOJ9CzPKTws8fD45gu49lGUmpv1FPl+efIgYiChL17yiitwRRF9drZ4AAg03pYbK0Vh7uzIoeaCLrBkMxH; AWSALBCORS=BfIUX+fRleclrLCGBILCnacOsrg7nLghn8+MUKjyOMqOJ9CzPKTws8fD45gu49lGUmpv1FPl+efIgYiChL17yiitwRRF9drZ4AAg03pYbK0Vh7uzIoeaCLrBkMxH
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/user-icon-v1.5.svg HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=+zLEZQX4ee9mEMZr91zGRLyf1PzaRSQLL0VWFyXjHA97lQeg7Wc9GSOF5SGVfLL3DRMhgY5qB3V+cILmET3MlGwLW0/h4iwu5hM2SPISzfxsYaMTuXde9QkKsdtG; AWSALBCORS=+zLEZQX4ee9mEMZr91zGRLyf1PzaRSQLL0VWFyXjHA97lQeg7Wc9GSOF5SGVfLL3DRMhgY5qB3V+cILmET3MlGwLW0/h4iwu5hM2SPISzfxsYaMTuXde9QkKsdtG
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/support-icon-v1.5.svg HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=+zLEZQX4ee9mEMZr91zGRLyf1PzaRSQLL0VWFyXjHA97lQeg7Wc9GSOF5SGVfLL3DRMhgY5qB3V+cILmET3MlGwLW0/h4iwu5hM2SPISzfxsYaMTuXde9QkKsdtG; AWSALBCORS=+zLEZQX4ee9mEMZr91zGRLyf1PzaRSQLL0VWFyXjHA97lQeg7Wc9GSOF5SGVfLL3DRMhgY5qB3V+cILmET3MlGwLW0/h4iwu5hM2SPISzfxsYaMTuXde9QkKsdtG
Source: global trafficHTTP traffic detected: GET /en/products/highq/_jcr_content/root/container_614525998/container/image_copy.coreimg.png/1669639036912/234507.png HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=BfIUX+fRleclrLCGBILCnacOsrg7nLghn8+MUKjyOMqOJ9CzPKTws8fD45gu49lGUmpv1FPl+efIgYiChL17yiitwRRF9drZ4AAg03pYbK0Vh7uzIoeaCLrBkMxH; AWSALBCORS=BfIUX+fRleclrLCGBILCnacOsrg7nLghn8+MUKjyOMqOJ9CzPKTws8fD45gu49lGUmpv1FPl+efIgYiChL17yiitwRRF9drZ4AAg03pYbK0Vh7uzIoeaCLrBkMxH
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/apps-icon-v1.5.svg HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=+zLEZQX4ee9mEMZr91zGRLyf1PzaRSQLL0VWFyXjHA97lQeg7Wc9GSOF5SGVfLL3DRMhgY5qB3V+cILmET3MlGwLW0/h4iwu5hM2SPISzfxsYaMTuXde9QkKsdtG; AWSALBCORS=+zLEZQX4ee9mEMZr91zGRLyf1PzaRSQLL0VWFyXjHA97lQeg7Wc9GSOF5SGVfLL3DRMhgY5qB3V+cILmET3MlGwLW0/h4iwu5hM2SPISzfxsYaMTuXde9QkKsdtG
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/tr-rebranded-logo.svg HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=5xkL/cSKKw+0O5NTzY8uujW2Behfw1n7D4beWrcCilTY77IMDW3f13GsXygIw0o+2YGh/WYhjTQduDsFVVe9lcPNPpGe+jhusiCtIuAO8amqn5pOk7XK/0xwSC3K; AWSALBCORS=5xkL/cSKKw+0O5NTzY8uujW2Behfw1n7D4beWrcCilTY77IMDW3f13GsXygIw0o+2YGh/WYhjTQduDsFVVe9lcPNPpGe+jhusiCtIuAO8amqn5pOk7XK/0xwSC3K
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/emcm/components/structure/page/tracking-clientlibs.min.js HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/en/products/highqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=gIVNv6D8mp1eb0Qxy4YcAWRXsh/LxLLtTzlEmcF8fTaaR/e7cbgpR4xSYe8F1f4ENvErw95n06ytvhf3BgXNWfQsw/JsVTe3UDNmmjfG4I9V6zGHRB3egmR7mzAC; AWSALBCORS=gIVNv6D8mp1eb0Qxy4YcAWRXsh/LxLLtTzlEmcF8fTaaR/e7cbgpR4xSYe8F1f4ENvErw95n06ytvhf3BgXNWfQsw/JsVTe3UDNmmjfG4I9V6zGHRB3egmR7mzAC
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-site/resources/images/tr_spiral_pattern_desktop.png HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=5xkL/cSKKw+0O5NTzY8uujW2Behfw1n7D4beWrcCilTY77IMDW3f13GsXygIw0o+2YGh/WYhjTQduDsFVVe9lcPNPpGe+jhusiCtIuAO8amqn5pOk7XK/0xwSC3K; AWSALBCORS=5xkL/cSKKw+0O5NTzY8uujW2Behfw1n7D4beWrcCilTY77IMDW3f13GsXygIw0o+2YGh/WYhjTQduDsFVVe9lcPNPpGe+jhusiCtIuAO8amqn5pOk7XK/0xwSC3K
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/search-icon-v1.5.svg HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=9FD0YHtplVbW96sX5apejRVihaWadUT7bkoRvxta+MjrgpCNn9+6uBwnKruScVVhaC5ESax7S+76rOUX4rYAOLAkYEquqg/wfWJM1Hf6itFtgHIphVvk+oTYXc4z; AWSALBCORS=9FD0YHtplVbW96sX5apejRVihaWadUT7bkoRvxta+MjrgpCNn9+6uBwnKruScVVhaC5ESax7S+76rOUX4rYAOLAkYEquqg/wfWJM1Hf6itFtgHIphVvk+oTYXc4z
Source: global trafficHTTP traffic detected: GET /libs/granite/csrf/token.json HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=/w9WlHCePGGnC1s8vfmwdyfN8TuDHiMLFHS2N81FigLuyVCfWpPJbxGispSoYjWnEyfb5OyEm9T2Zn4gjkQdCqfhn51j886cdytSsnCzpQsBuYgMd+RXjxKvsRoe; AWSALBCORS=/w9WlHCePGGnC1s8vfmwdyfN8TuDHiMLFHS2N81FigLuyVCfWpPJbxGispSoYjWnEyfb5OyEm9T2Zn4gjkQdCqfhn51j886cdytSsnCzpQsBuYgMd+RXjxKvsRoe
Source: global trafficHTTP traffic detected: GET /en/products/highq/_jcr_content/root/container/container/tabs/item_1665177412591/image_copy_copy.coreimg.png/1669639663326/234582.png HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://legal.thomsonreuters.com/en/products/highqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=OjLH40WPoVraaBYEPcluPn8Pafc2jnGG0JO9tbMG90if7m+v4XwgsC4EQnE3f5JyFZaouhgCVWs6dBQQJtqdW1BQcPG9Yjylfph9sauz6wkQI+2IKsJmNEQ6PrBo; AWSALBCORS=OjLH40WPoVraaBYEPcluPn8Pafc2jnGG0JO9tbMG90if7m+v4XwgsC4EQnE3f5JyFZaouhgCVWs6dBQQJtqdW1BQcPG9Yjylfph9sauz6wkQI+2IKsJmNEQ6PrBo
Source: global trafficHTTP traffic detected: GET /en/products/highq/_jcr_content/root/container/container/tabs/item_1665177418815/image_copy_copy.coreimg.png/1669639696841/234565.png HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://legal.thomsonreuters.com/en/products/highqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=OjLH40WPoVraaBYEPcluPn8Pafc2jnGG0JO9tbMG90if7m+v4XwgsC4EQnE3f5JyFZaouhgCVWs6dBQQJtqdW1BQcPG9Yjylfph9sauz6wkQI+2IKsJmNEQ6PrBo; AWSALBCORS=OjLH40WPoVraaBYEPcluPn8Pafc2jnGG0JO9tbMG90if7m+v4XwgsC4EQnE3f5JyFZaouhgCVWs6dBQQJtqdW1BQcPG9Yjylfph9sauz6wkQI+2IKsJmNEQ6PrBo
Source: global trafficHTTP traffic detected: GET /emcm-ui/bundle/v24.69.0/main.js HTTP/1.1Host: app-data.gcs.trstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/user-icon-v1.5.svg HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=+OZB25eM3+0GFqVnOgQx4vQstKH6e1HLjzcXhUdIOH7UlmsgXRiOnkCm0WCllS5amK8uhjb+3ANJy2s+GwB1hGN8T/HS+cb0JttaBJRAO+JCn5tWZhnRAPDMzWGY; AWSALBCORS=+OZB25eM3+0GFqVnOgQx4vQstKH6e1HLjzcXhUdIOH7UlmsgXRiOnkCm0WCllS5amK8uhjb+3ANJy2s+GwB1hGN8T/HS+cb0JttaBJRAO+JCn5tWZhnRAPDMzWGY
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/support-icon-v1.5.svg HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=OjLH40WPoVraaBYEPcluPn8Pafc2jnGG0JO9tbMG90if7m+v4XwgsC4EQnE3f5JyFZaouhgCVWs6dBQQJtqdW1BQcPG9Yjylfph9sauz6wkQI+2IKsJmNEQ6PrBo; AWSALBCORS=OjLH40WPoVraaBYEPcluPn8Pafc2jnGG0JO9tbMG90if7m+v4XwgsC4EQnE3f5JyFZaouhgCVWs6dBQQJtqdW1BQcPG9Yjylfph9sauz6wkQI+2IKsJmNEQ6PrBo
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-dependencies.min.js HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/en/products/highqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=9FD0YHtplVbW96sX5apejRVihaWadUT7bkoRvxta+MjrgpCNn9+6uBwnKruScVVhaC5ESax7S+76rOUX4rYAOLAkYEquqg/wfWJM1Hf6itFtgHIphVvk+oTYXc4z; AWSALBCORS=9FD0YHtplVbW96sX5apejRVihaWadUT7bkoRvxta+MjrgpCNn9+6uBwnKruScVVhaC5ESax7S+76rOUX4rYAOLAkYEquqg/wfWJM1Hf6itFtgHIphVvk+oTYXc4z
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/apps-icon-v1.5.svg HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=OADL3VjtDdf7e7+1y7ufMN/Fe2sMQjT1WmZlMlTPUZE7CajP391O4HC/ZpMdWehZ9orVWwmiEn4Qni+LoqFNsmFAwYB/p6jfmhsHL846omkzzwJFOftpYZdF4DYe; AWSALBCORS=OADL3VjtDdf7e7+1y7ufMN/Fe2sMQjT1WmZlMlTPUZE7CajP391O4HC/ZpMdWehZ9orVWwmiEn4Qni+LoqFNsmFAwYB/p6jfmhsHL846omkzzwJFOftpYZdF4DYe
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/emcm/components/structure/page/tracking-clientlibs.min.js HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=OADL3VjtDdf7e7+1y7ufMN/Fe2sMQjT1WmZlMlTPUZE7CajP391O4HC/ZpMdWehZ9orVWwmiEn4Qni+LoqFNsmFAwYB/p6jfmhsHL846omkzzwJFOftpYZdF4DYe; AWSALBCORS=OADL3VjtDdf7e7+1y7ufMN/Fe2sMQjT1WmZlMlTPUZE7CajP391O4HC/ZpMdWehZ9orVWwmiEn4Qni+LoqFNsmFAwYB/p6jfmhsHL846omkzzwJFOftpYZdF4DYe
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-site.min.js HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/en/products/highqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=TN84MF+WbFed5YzK2GmDDaTFAPIbrIWykRZFM9ZU58MeRKCD4eI1Zwdwo4HPldsFWQS63+RjDIqNw7snYZSN49PPRyDmvoU7UZ87Ic4Hp9nMKoUNTKbjtK02HaWQ; AWSALBCORS=TN84MF+WbFed5YzK2GmDDaTFAPIbrIWykRZFM9ZU58MeRKCD4eI1Zwdwo4HPldsFWQS63+RjDIqNw7snYZSN49PPRyDmvoU7UZ87Ic4Hp9nMKoUNTKbjtK02HaWQ
Source: global trafficHTTP traffic detected: GET /en/products/highq/_jcr_content/root/container/container/tabs/item_1665177418815/image_copy_copy.coreimg.png/1669639696841/234565.png HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=TN84MF+WbFed5YzK2GmDDaTFAPIbrIWykRZFM9ZU58MeRKCD4eI1Zwdwo4HPldsFWQS63+RjDIqNw7snYZSN49PPRyDmvoU7UZ87Ic4Hp9nMKoUNTKbjtK02HaWQ; AWSALBCORS=TN84MF+WbFed5YzK2GmDDaTFAPIbrIWykRZFM9ZU58MeRKCD4eI1Zwdwo4HPldsFWQS63+RjDIqNw7snYZSN49PPRyDmvoU7UZ87Ic4Hp9nMKoUNTKbjtK02HaWQ
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/site/clientlibs/container.min.js HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/en/products/highqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=TN84MF+WbFed5YzK2GmDDaTFAPIbrIWykRZFM9ZU58MeRKCD4eI1Zwdwo4HPldsFWQS63+RjDIqNw7snYZSN49PPRyDmvoU7UZ87Ic4Hp9nMKoUNTKbjtK02HaWQ; AWSALBCORS=TN84MF+WbFed5YzK2GmDDaTFAPIbrIWykRZFM9ZU58MeRKCD4eI1Zwdwo4HPldsFWQS63+RjDIqNw7snYZSN49PPRyDmvoU7UZ87Ic4Hp9nMKoUNTKbjtK02HaWQ
Source: global trafficHTTP traffic detected: GET /thumbnails/15002978/PC8gA58NjnILaxk56RJLVRYWpahpm4tE.jpg HTTP/1.1Host: cdn.vidyard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-base.min.js HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/en/products/highqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=OjLH40WPoVraaBYEPcluPn8Pafc2jnGG0JO9tbMG90if7m+v4XwgsC4EQnE3f5JyFZaouhgCVWs6dBQQJtqdW1BQcPG9Yjylfph9sauz6wkQI+2IKsJmNEQ6PrBo; AWSALBCORS=OjLH40WPoVraaBYEPcluPn8Pafc2jnGG0JO9tbMG90if7m+v4XwgsC4EQnE3f5JyFZaouhgCVWs6dBQQJtqdW1BQcPG9Yjylfph9sauz6wkQI+2IKsJmNEQ6PrBo
Source: global trafficHTTP traffic detected: GET /en/products/highq/_jcr_content/root/container/container/tabs/item_1665177412591/image_copy_copy.coreimg.png/1669639663326/234582.png HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=OjLH40WPoVraaBYEPcluPn8Pafc2jnGG0JO9tbMG90if7m+v4XwgsC4EQnE3f5JyFZaouhgCVWs6dBQQJtqdW1BQcPG9Yjylfph9sauz6wkQI+2IKsJmNEQ6PrBo; AWSALBCORS=OjLH40WPoVraaBYEPcluPn8Pafc2jnGG0JO9tbMG90if7m+v4XwgsC4EQnE3f5JyFZaouhgCVWs6dBQQJtqdW1BQcPG9Yjylfph9sauz6wkQI+2IKsJmNEQ6PrBo
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/emcm/components/structure/page/pagestyle-clientlibs.min.css HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://legal.thomsonreuters.com/en/products/highqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=LQ3L6AHYT9xAP9E+2yrbEaeteLu+6IqmfLPxodYa10UEoz3WEPBsF49/ZLjXxMBqIEZV47fTDMhpezC3NUhSj9RTvOjC+OFLjv67yGnZPOXfM5lovTZoVJ9APykK; AWSALBCORS=LQ3L6AHYT9xAP9E+2yrbEaeteLu+6IqmfLPxodYa10UEoz3WEPBsF49/ZLjXxMBqIEZV47fTDMhpezC3NUhSj9RTvOjC+OFLjv67yGnZPOXfM5lovTZoVJ9APykK; _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776750122
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-dcl_components.min.js HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/en/products/highqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSALB=LQ3L6AHYT9xAP9E+2yrbEaeteLu+6IqmfLPxodYa10UEoz3WEPBsF49/ZLjXxMBqIEZV47fTDMhpezC3NUhSj9RTvOjC+OFLjv67yGnZPOXfM5lovTZoVJ9APykK; AWSALBCORS=LQ3L6AHYT9xAP9E+2yrbEaeteLu+6IqmfLPxodYa10UEoz3WEPBsF49/ZLjXxMBqIEZV47fTDMhpezC3NUhSj9RTvOjC+OFLjv67yGnZPOXfM5lovTZoVJ9APykK; _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776750122
Source: global trafficHTTP traffic detected: GET /emcm-ui/bundle/v24.69.0/main.js HTTP/1.1Host: app-data.gcs.trstatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /javascript/schemaFunctions.min.js HTTP/1.1Host: cdn.schemaapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/site/clientlibs/container.min.js HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tr_ewp_tracking_params={}; _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776750122; AWSALB=VYdqKGcBhhRCIlfU1S9QYMhg/Dnd6cjCVxJC/RFiplgG4eLkc2HrSMphS/CjwebErmUbREA8/3gp8KNhSgMSdhcbbKvh2gx8XCE0epESBZEeE0RyZBBPcfe6Va0K; AWSALBCORS=VYdqKGcBhhRCIlfU1S9QYMhg/Dnd6cjCVxJC/RFiplgG4eLkc2HrSMphS/CjwebErmUbREA8/3gp8KNhSgMSdhcbbKvh2gx8XCE0epESBZEeE0RyZBBPcfe6Va0K
Source: global trafficHTTP traffic detected: GET /thumbnails/15002978/PC8gA58NjnILaxk56RJLVRYWpahpm4tE.jpg HTTP/1.1Host: cdn.vidyard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?render=6Lcg8t8aAAAAAEg-ugVYe6QCmneyyVZm6ExG-4vv HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /javascript/highlight.js HTTP/1.1Host: cdn.schemaapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-site/resources/images/brand-right-arrow.svg HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-site.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tr_ewp_tracking_params={}; _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776750122; AWSALB=VYdqKGcBhhRCIlfU1S9QYMhg/Dnd6cjCVxJC/RFiplgG4eLkc2HrSMphS/CjwebErmUbREA8/3gp8KNhSgMSdhcbbKvh2gx8XCE0epESBZEeE0RyZBBPcfe6Va0K; AWSALBCORS=VYdqKGcBhhRCIlfU1S9QYMhg/Dnd6cjCVxJC/RFiplgG4eLkc2HrSMphS/CjwebErmUbREA8/3gp8KNhSgMSdhcbbKvh2gx8XCE0epESBZEeE0RyZBBPcfe6Va0K
Source: global trafficHTTP traffic detected: GET /content/dam/ue/en-us/images/video-covers/234635.jpg HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://legal.thomsonreuters.com/en/products/highqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tr_ewp_tracking_params={}; _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776750122; AWSALB=wx88iQ0JzdV3PISrZdDTk3s4wV0RUNx9/MR/Tx6jjUpKBo1pitfhV6RFam329Zwr8SPHrFxVrUPHxXMNew7WSHr39ZBmtooiRCMBPQoxFKdIMdsYT0HCyZ9cODwY; AWSALBCORS=wx88iQ0JzdV3PISrZdDTk3s4wV0RUNx9/MR/Tx6jjUpKBo1pitfhV6RFam329Zwr8SPHrFxVrUPHxXMNew7WSHr39ZBmtooiRCMBPQoxFKdIMdsYT0HCyZ9cODwY
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-site/resources/images/play-icon.svg HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-site.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tr_ewp_tracking_params={}; _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776750122; AWSALB=wx88iQ0JzdV3PISrZdDTk3s4wV0RUNx9/MR/Tx6jjUpKBo1pitfhV6RFam329Zwr8SPHrFxVrUPHxXMNew7WSHr39ZBmtooiRCMBPQoxFKdIMdsYT0HCyZ9cODwY; AWSALBCORS=wx88iQ0JzdV3PISrZdDTk3s4wV0RUNx9/MR/Tx6jjUpKBo1pitfhV6RFam329Zwr8SPHrFxVrUPHxXMNew7WSHr39ZBmtooiRCMBPQoxFKdIMdsYT0HCyZ9cODwY
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-site.min.js HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tr_ewp_tracking_params={}; _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776750122; AWSALB=wx88iQ0JzdV3PISrZdDTk3s4wV0RUNx9/MR/Tx6jjUpKBo1pitfhV6RFam329Zwr8SPHrFxVrUPHxXMNew7WSHr39ZBmtooiRCMBPQoxFKdIMdsYT0HCyZ9cODwY; AWSALBCORS=wx88iQ0JzdV3PISrZdDTk3s4wV0RUNx9/MR/Tx6jjUpKBo1pitfhV6RFam329Zwr8SPHrFxVrUPHxXMNew7WSHr39ZBmtooiRCMBPQoxFKdIMdsYT0HCyZ9cODwY
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-dependencies.min.js HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tr_ewp_tracking_params={}; _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776750122; AWSALB=wx88iQ0JzdV3PISrZdDTk3s4wV0RUNx9/MR/Tx6jjUpKBo1pitfhV6RFam329Zwr8SPHrFxVrUPHxXMNew7WSHr39ZBmtooiRCMBPQoxFKdIMdsYT0HCyZ9cODwY; AWSALBCORS=wx88iQ0JzdV3PISrZdDTk3s4wV0RUNx9/MR/Tx6jjUpKBo1pitfhV6RFam329Zwr8SPHrFxVrUPHxXMNew7WSHr39ZBmtooiRCMBPQoxFKdIMdsYT0HCyZ9cODwY
Source: global trafficHTTP traffic detected: GET /javascript/schemaFunctions.min.js HTTP/1.1Host: cdn.schemaapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-base.min.js HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tr_ewp_tracking_params={}; _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776750122; AWSALB=wx88iQ0JzdV3PISrZdDTk3s4wV0RUNx9/MR/Tx6jjUpKBo1pitfhV6RFam329Zwr8SPHrFxVrUPHxXMNew7WSHr39ZBmtooiRCMBPQoxFKdIMdsYT0HCyZ9cODwY; AWSALBCORS=wx88iQ0JzdV3PISrZdDTk3s4wV0RUNx9/MR/Tx6jjUpKBo1pitfhV6RFam329Zwr8SPHrFxVrUPHxXMNew7WSHr39ZBmtooiRCMBPQoxFKdIMdsYT0HCyZ9cODwY
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?render=6Lcg8t8aAAAAAEg-ugVYe6QCmneyyVZm6ExG-4vv HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-dcl_components.min.js HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tr_ewp_tracking_params={}; _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776750122; AWSALB=uhheWIqZwRXD82deiVwlHavgigm+N/iQK8PqufAR84e81q+4dElYmr4Xfs5Q1Y/VPw79yH3gjh119TWqrZXSUfPiqJT/MyPdHNRJ3Up5b0uOtlw9Xm9raVAjUeHW; AWSALBCORS=uhheWIqZwRXD82deiVwlHavgigm+N/iQK8PqufAR84e81q+4dElYmr4Xfs5Q1Y/VPw79yH3gjh119TWqrZXSUfPiqJT/MyPdHNRJ3Up5b0uOtlw9Xm9raVAjUeHW
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-site/resources/images/brand-right-arrow.svg HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tr_ewp_tracking_params={}; _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776750122; AWSALB=449YKlr246heZcG7rRwZYpbgOHGGjhiRiTn0SLLHwKxE8RtBu5Z9194IVMgJefXIMSmOZbHLBD9+xixA91ecDeJkZxnS3hqinVoE8thP2uUXKUdidhkURll48IhE; AWSALBCORS=449YKlr246heZcG7rRwZYpbgOHGGjhiRiTn0SLLHwKxE8RtBu5Z9194IVMgJefXIMSmOZbHLBD9+xixA91ecDeJkZxnS3hqinVoE8thP2uUXKUdidhkURll48IhE
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=A7D63BC75245AE300A490D4D%40AdobeOrg&d_nsid=0&ts=1727775852329 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://legal.thomsonreuters.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-site/resources/images/play-icon.svg HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tr_ewp_tracking_params={}; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777713; at_check=true; AWSALB=93y8q801yG6UTsL4ejdoZV0MlvUxyTPuhcmNPBNwmzGIJUvFwc2eMRWIL5vudJrwPeaX8CExjnWW+8fpgY6KcS1wbxrYW4q0N2Jeh2N/OV76rm8z5iWdpW/ajuXH; AWSALBCORS=93y8q801yG6UTsL4ejdoZV0MlvUxyTPuhcmNPBNwmzGIJUvFwc2eMRWIL5vudJrwPeaX8CExjnWW+8fpgY6KcS1wbxrYW4q0N2Jeh2N/OV76rm8z5iWdpW/ajuXH; _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776750122
Source: global trafficHTTP traffic detected: GET /javascript/highlight.js HTTP/1.1Host: cdn.schemaapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202308.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/dam/ue/en-us/images/video-covers/234635.jpg HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tr_ewp_tracking_params={}; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777713; at_check=true; _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776750122; AWSALB=6vBjg6NJRfW/kjYaWoWKeYdrHbEhlPEI4OKDiaslPv0jxTzajbVkjx69Z09Z1DpohRnAyo6hD5NT9kk0hgbVcBXbxyQVXaF7hWVH5uVIW7i4DNQSL19qLTrMUQrV; AWSALBCORS=6vBjg6NJRfW/kjYaWoWKeYdrHbEhlPEI4OKDiaslPv0jxTzajbVkjx69Z09Z1DpohRnAyo6hD5NT9kk0hgbVcBXbxyQVXaF7hWVH5uVIW7i4DNQSL19qLTrMUQrV
Source: global trafficHTTP traffic detected: GET /law-products/cart/cart.json?callback=jsonp_1727775850539_46914 HTTP/1.1Host: store.legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777713; at_check=true
Source: global trafficHTTP traffic detected: GET /ThomsonReuters/aHR0cHM6Ly9sZWdhbC50aG9tc29ucmV1dGVycy5jb20vZW4vcHJvZHVjdHMvaGlnaHE HTTP/1.1Host: data.schemaapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-api-key: KL5JC-HLSCB-N415D-I7OO0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://legal.thomsonreuters.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=A7D63BC75245AE300A490D4D%40AdobeOrg&d_nsid=0&ts=1727775852329 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=81562788812485618381732005165864841109
Source: global trafficHTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: westthomson.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=81562788812485618381732005165864841109
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=A&mcorgid=A7D63BC75245AE300A490D4D%40AdobeOrg&mid=81688279608942910641757595897634838851&ts=1727775853335 HTTP/1.1Host: westthomsoncom.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://legal.thomsonreuters.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/88f9c6ac-fbaa-4d32-a2e8-ad5925270c35/d44bc8d7-bab6-412b-8d1b-627d267abba5/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://legal.thomsonreuters.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202308.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /highlighter/prod/ThomsonReuters/v2/aHR0cHM6Ly9sZWdhbC50aG9tc29ucmV1dGVycy5jb20 HTTP/1.1Host: cdn.schemaapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonx-account-id: ThomsonReuterssec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-api-key: KL5JC-HLSCB-N415D-I7OO0sec-ch-ua-platform: "Windows"Origin: https://legal.thomsonreuters.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /law-products/cart/cart.json?callback=jsonp_1727775850539_46914 HTTP/1.1Host: store.legal.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=912F64B22A6A59BE7A807362080D99C9; USER_ID_COOKIE=anonymous; at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783053s%7CNONE%7CvVersion%7C5.5.0; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777714; ADRUM_BTa=R:33|g:cb9dd73a-29cb-421b-8d74-17cf10f1bfc2|n:thomsonreutersebs_3755e129-eecf-46d8-aaca-243b802ef37f; SameSite=None; ADRUM_BT1=R:33|i:32781|e:18|d:22; BIGipServerHYBRISESTORE-443=303017226.47873.0000
Source: global trafficHTTP traffic detected: GET /emcm-ui/bundle/v24.69.0/0.js HTTP/1.1Host: app-data.gcs.trstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /emcm-ui/bundle/v24.69.0/4.js HTTP/1.1Host: app-data.gcs.trstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=5.5.0&d_fieldgroup=A&mcorgid=A7D63BC75245AE300A490D4D%40AdobeOrg&mid=81688279608942910641757595897634838851&ts=1727775853335 HTTP/1.1Host: westthomsoncom.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=westservicesinc&sessionId=1f3e9a436fe44827aea85b91cb50abc7&version=2.11.4 HTTP/1.1Host: westservicesinc.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ThomsonReuters/aHR0cHM6Ly9sZWdhbC50aG9tc29ucmV1dGVycy5jb20vZW4vcHJvZHVjdHMvaGlnaHE HTTP/1.1Host: data.schemaapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/88f9c6ac-fbaa-4d32-a2e8-ad5925270c35/d44bc8d7-bab6-412b-8d1b-627d267abba5/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202308.1.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://legal.thomsonreuters.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202308.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://legal.thomsonreuters.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202308.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://legal.thomsonreuters.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-dependencies/resources/8.js HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/en/products/highqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tr_ewp_tracking_params={}; at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AWSALB=wZSymyzFhVp6npWx/p1NiarXcyrLCRInLOKiNFRAhJm45vCMiur3shI32g/q5b+Ytfhz4jVgRxBjf9zOxN3PVpx4t+IvcDUUL9jH49jmKlfoYV8GL/CGx4wtuvJ4; AWSALBCORS=wZSymyzFhVp6npWx/p1NiarXcyrLCRInLOKiNFRAhJm45vCMiur3shI32g/q5b+Ytfhz4jVgRxBjf9zOxN3PVpx4t+IvcDUUL9jH49jmKlfoYV8GL/CGx4wtuvJ4; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776750122
Source: global trafficHTTP traffic detected: GET /emcm-ui/bundle/v24.69.0/43.js HTTP/1.1Host: app-data.gcs.trstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /emcm-ui/bundle/v24.69.0/16.js HTTP/1.1Host: app-data.gcs.trstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202308.1.0/assets/otFlat.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202308.1.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /emcm-ui/bundle/v24.69.0/0.js HTTP/1.1Host: app-data.gcs.trstatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /highlighter/prod/ThomsonReuters/v2/aHR0cHM6Ly9sZWdhbC50aG9tc29ucmV1dGVycy5jb20 HTTP/1.1Host: cdn.schemaapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_close.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://legal.thomsonreuters.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ThomsonReuters/aHR0cDovL3NjaGVtYWFwcC5jb20vZGIvVGhvbXNvblJldXRlcnNfU2hhcmVkRGF0YUl0ZW0 HTTP/1.1Host: data.schemaapp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonx-account-id: ThomsonReuterssec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36x-api-key: KL5JC-HLSCB-N415D-I7OO0sec-ch-ua-platform: "Windows"Origin: https://legal.thomsonreuters.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=g8f47s39e399f3fe&google_push&google_sc&google_hm=WnZ2RWJ3QUdQeU5rTmdBOQ==&_test=ZvvEbwAGPyNkNgA9 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://westthomson.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202308.1.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=88&external_user_id=ZvvEbwAGPyNkNgA9 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://westthomson.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_close.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=g8f47s39e399f3fe&google_push=&google_sc=&google_hm=WnZ2RWJ3QUdQeU5rTmdBOQ==&_test=ZvvEbwAGPyNkNgA9&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://westthomson.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /entityrecognition/entities?highlight_id=http%3A%2F%2Fschemaapp.com%2Fresources%2FTagLookupOmniLinkedEntity_66d1ef27337706.91744641&highlight_config=%7B%22%40id%22%3A%22http%3A%2F%2Fschemaapp.com%2Fresources%2FTagLookupOmniLinkedEntity_66d1ef27337706.91744641%22%2C%22xPath-input%22%3A%22%2F%2Ftitle+%7C+%2F%2Fmeta%5B%40name%3D%5C%22description%5C%22%5D%2F%40content+%22%2C%22target%22%3A%22https%3A%2F%2Fapi.schemaapp.com%2Fentityrecognition%2Fentities%22%2C%22propertyPath%22%3A%5B%22mainEntityOfPage%22%2C%22WebPage%22%2C%22mentions%22%5D%2C%22%40type%22%3A%22TagLookupOmniLinkedEntity%22%7D&url=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq HTTP/1.1Host: api.schemaapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/close-icon-1-5.svg HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tr_ewp_tracking_params={}; at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=a70dda80-1df2-4402-81d1-59fe13631fba&interactionCount=0&landingPath=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; AWSALB=YXiiJqnGZxFVDWW7u3vl05sO7ivGdWQMuDIFjVE1ZEE6MHfJZ9HEqku0iOWI6D3Im+HBKXkRiQ6JhuCErOoNwnC1CWkpUQCDdGwQsPgP8x1ADiZKy2xBLi4OfT4l; AWSALBCORS=YXiiJqnGZxFVDWW7u3vl05sO7ivGdWQMuDIFjVE1ZEE6MHfJZ9HEqku0iOWI6D3Im+HBKXkRiQ6JhuCErOoNwnC1CWkpUQCDdGwQsPgP8x1ADiZKy2xBLi4OfT4l; _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776750122
Source: global trafficHTTP traffic detected: GET /emcm-ui/bundle/v24.69.0/16.js HTTP/1.1Host: app-data.gcs.trstatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /emcm-ui/bundle/v24.69.0/43.js HTTP/1.1Host: app-data.gcs.trstatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-dependencies/resources/8.js HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tr_ewp_tracking_params={}; at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=a70dda80-1df2-4402-81d1-59fe13631fba&interactionCount=0&landingPath=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; AWSALB=YXiiJqnGZxFVDWW7u3vl05sO7ivGdWQMuDIFjVE1ZEE6MHfJZ9HEqku0iOWI6D3Im+HBKXkRiQ6JhuCErOoNwnC1CWkpUQCDdGwQsPgP8x1ADiZKy2xBLi4OfT4l; AWSALBCORS=YXiiJqnGZxFVDWW7u3vl05sO7ivGdWQMuDIFjVE1ZEE6MHfJZ9HEqku0iOWI6D3Im+HBKXkRiQ6JhuCErOoNwnC1CWkpUQCDdGwQsPgP8x1ADiZKy2xBLi4OfT4l; _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776750122
Source: global trafficHTTP traffic detected: GET /emcm-ui/bundle/v24.69.0/4.js HTTP/1.1Host: app-data.gcs.trstatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ThomsonReuters/aHR0cDovL3NjaGVtYWFwcC5jb20vZGIvVGhvbXNvblJldXRlcnNfU2hhcmVkRGF0YUl0ZW0 HTTP/1.1Host: data.schemaapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=88&external_user_id=ZvvEbwAGPyNkNgA9&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://westthomson.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZvvEddHM650AAGeLAG5cJgAA; CMPS=1315; CMPRO=1315
Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?id=537148856&val=ZvvEbwAGPyNkNgA9 HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://westthomson.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /setuid?entity=158&code=ZvvEbwAGPyNkNgA9 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://westthomson.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=ZvvEbwAGPyNkNgA9 HTTP/1.1Host: image2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://westthomson.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tags/dnb_coretag_v6.min.js HTTP/1.1Host: v2.d41.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/dbf5ae8a-0a6a-4f4b-b527-7f94d0de6bbc/a08ca288-4428-47cc-857d-186e117c6b89/b1045116-2c1f-45a6-8366-a1c4a4118e2c/2021-site-brand-update-logos_PNG_tr_h_lg_rgb_ps.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6Lcg8t8aAAAAAEg-ugVYe6QCmneyyVZm6ExG-4vv&co=aHR0cHM6Ly9sZWdhbC50aG9tc29ucmV1dGVycy5jb206NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=om6zqd3tea7m HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /emcm-ui/bundle/v24.69.0/24.js HTTP/1.1Host: app-data.gcs.trstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/d9418494/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=XvpTDB20AfQ; VISITOR_INFO1_LIVE=xurToV0YtEg; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGA%3D%3D
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?cc=1&id=537148856&val=ZvvEbwAGPyNkNgA9 HTTP/1.1Host: us-u.openx.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://westthomson.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=3690bbea-e55e-4be6-8a1c-47e0e7705101|1727775862
Source: global trafficHTTP traffic detected: GET /api?ctver=6&req=paapi4153&form=json HTTP/1.1Host: paapi4153.d41.coConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://legal.thomsonreuters.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://legal.thomsonreuters.com/en/products/highqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bounce?%2Fsetuid%3Fentity%3D158%26code%3DZvvEbwAGPyNkNgA9 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://westthomson.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=urlggeivVCR51lqBb6Qc8B3twBufjVtzYL5G-cDhZsVQc_dhECs5xsjuDLrRuUmAlAzRuAVaSX_uwiv39IfFyElHzKZNyZBF9sRA55AHOm0.; receive-cookie-deprecation=1; uuid2=4556735701273702940
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=88&external_user_id=ZvvEbwAGPyNkNgA9&C=1 HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZvvEddHM650AAGeLAG5cJgAA; CMPS=1315; CMPRO=1315
Source: global trafficHTTP traffic detected: GET /b/ss/thacctrglobalprod,thwest,thaccwestbeta/10/JS-2.22.0-LEWM/s92023429766419?AQB=1&ndh=1&pf=1&callback=s_c_il[1].doPostbacks&et=1&t=1%2F9%2F2024%205%3A44%3A22%202%20240&d.&nsid=0&jsonv=1&.d&sdid=524249E8CC6506D6-3CD6D1A15035AE58&mid=81688279608942910641757595897634838851&aamlh=6&ce=UTF-8&pageName=legal%3Aproducts%3Ahighq&g=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&cc=USD&server=legal.thomsonreuters.com&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&v6=legal&c10=us&c11=en_us&c15=D%3Dv15&v15=69f4aeb9-0041-4ebc-9002-b65fd405d70a&c16=D%3Dv56&c18=legal&c22=1541&c24=2024-06-25&v25=HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters&c28=D%3Dv25&c32=2020-07-13&c36=product-overview-page&c50=Legal%20AEM%7C2.22.0&c53=D%3Dv53&v53=tr_product-overview-page_template&v56=20241001094412&v67=product-overview-page&v68=business-development%2Claw-firm-marketing%2Cdata-and-document-management%7Cproject-and-knowledge-management%2Cattracting-and-retaining-clients%2Cdata-management&v69=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&v72=Tuesday&v73=Weekday&c74=D%3Dv74&v74=4%3A44%20AM&v76=legal%3Aproducts%3Ahighq&v199=legal%3Aproducts%3Ahighq%7C-&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=A7D63BC75245AE300A490D4D%40AdobeOrg&AQE=1 HTTP/1.1Host: westthomsoncom.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=ZvvEbwAGPyNkNgA9 HTTP/1.1Host: image2.pubmatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KRTBCOOKIE_218=22978-ZvvEbwAGPyNkNgA9&KRTB&23194-ZvvEbwAGPyNkNgA9&KRTB&23209-ZvvEbwAGPyNkNgA9&KRTB&23244-ZvvEbwAGPyNkNgA9; PugT=1727775862
Source: global trafficHTTP traffic detected: GET /pagecount HTTP/1.1Host: api.schemaapp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=g8f47s39e399f3fe&google_push=&google_sc=&google_hm=WnZ2RWJ3QUdQeU5rTmdBOQ==&_test=ZvvEbwAGPyNkNgA9&google_tc= HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/close-icon-1-5.svg HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tr_ewp_tracking_params={}; at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=a70dda80-1df2-4402-81d1-59fe13631fba&interactionCount=0&landingPath=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; AWSALB=O2prtYsDEaluz8vaZ+JCL9FqX1FHs6ETKcVGf914x99qvPDYGbMKeDiQYQDk5immA+TAC8isHr8szvuoCeb4yGvJdHj7Tj22G5BYwVSWRMFFARMm+3EMwK4acvwe; AWSALBCORS=O2prtYsDEaluz8vaZ+JCL9FqX1FHs6ETKcVGf914x99qvPDYGbMKeDiQYQDk5immA+TAC8isHr8szvuoCeb4yGvJdHj7Tj22G5BYwVSWRMFFARMm+3EMwK4acvwe; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_tp=5054; s_ppv=legal%253Aproducts%253Ahighq%2C18%2C18%2C907%2C1%2C5; s_cc=true; _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776750122
Source: global trafficHTTP traffic detected: GET /tags/dnb_coretag_v6.min.js HTTP/1.1Host: v2.d41.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /coveo/search/v1/token HTTP/1.1Host: api.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_tp=5054; s_ppv=legal%253Aproducts%253Ahighq%2C18%2C18%2C907%2C1%2C5; s_cc=true
Source: global trafficHTTP traffic detected: GET /logos/dbf5ae8a-0a6a-4f4b-b527-7f94d0de6bbc/a08ca288-4428-47cc-857d-186e117c6b89/b1045116-2c1f-45a6-8366-a1c4a4118e2c/2021-site-brand-update-logos_PNG_tr_h_lg_rgb_ps.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZvvEbwAGPyNkNgA9&d_uuid=81562788812485618381732005165864841109 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=81562788812485618381732005165864841109; dextp=144230-1-1727775854442|144231-1-1727775855396|144232-1-1727775857152|144233-1-1727775857398|144234-1-1727775859098|144235-1-1727775859396|144236-1-1727775860396|144237-1-1727775862651
Source: global trafficHTTP traffic detected: GET /c/hotjar-466896.js?sv=5 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fr/b.php?p=1531105787105294&e=ZvvEbwAGPyNkNgA9&t=2592000&o=0 HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://westthomson.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?account_id=2011&partner_id=2021&uid=81562788812485618381732005165864841109&custom=&tag_format=img&tag_action=sync&sha1_hash=&sha256_hash=&md5_hash=&cb HTTP/1.1Host: partner.mediawallahscript.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://westthomson.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/996834583/?value=0&guid=ON&script=0&data=aam=19639398;aam=22827176;aam=19639398;aam=22801918;aam=17510640&ad_user_data=granted&ad_personalization=granted HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://westthomson.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: test_cookie=CheckForPermission
Source: global trafficHTTP traffic detected: GET /w/1.0/sd?cc=1&id=537148856&val=ZvvEbwAGPyNkNgA9 HTTP/1.1Host: us-u.openx.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: i=3690bbea-e55e-4be6-8a1c-47e0e7705101|1727775862
Source: global trafficHTTP traffic detected: GET /api?ctver=6&req=paapi4153&form=json HTTP/1.1Host: paapi4153.d41.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: D41ID=v3|v4|8208c2467f3745ad9d15322364ee995e|https://d41.co; D41IDT=3aad9a9f1e1c4fbda74c498bf184e5f9
Source: global trafficHTTP traffic detected: GET /emcm-ui/bundle/v24.69.0/24.js HTTP/1.1Host: app-data.gcs.trstatic.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/player/d9418494/www-widgetapi.vflset/www-widgetapi.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=dcOuFOSjN7U; VISITOR_INFO1_LIVE=uQMqdonjo0I; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKg%3D%3D
Source: global trafficHTTP traffic detected: GET /b/ss/thacctrglobalprod,thwest,thaccwestbeta/10/JS-2.22.0-LEWM/s92023429766419?AQB=1&ndh=1&pf=1&callback=s_c_il[1].doPostbacks&et=1&t=1%2F9%2F2024%205%3A44%3A22%202%20240&d.&nsid=0&jsonv=1&.d&sdid=524249E8CC6506D6-3CD6D1A15035AE58&mid=81688279608942910641757595897634838851&aamlh=6&ce=UTF-8&pageName=legal%3Aproducts%3Ahighq&g=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&cc=USD&server=legal.thomsonreuters.com&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&v6=legal&c10=us&c11=en_us&c15=D%3Dv15&v15=69f4aeb9-0041-4ebc-9002-b65fd405d70a&c16=D%3Dv56&c18=legal&c22=1541&c24=2024-06-25&v25=HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters&c28=D%3Dv25&c32=2020-07-13&c36=product-overview-page&c50=Legal%20AEM%7C2.22.0&c53=D%3Dv53&v53=tr_product-overview-page_template&v56=20241001094412&v67=product-overview-page&v68=business-development%2Claw-firm-marketing%2Cdata-and-document-management%7Cproject-and-knowledge-management%2Cattracting-and-retaining-clients%2Cdata-management&v69=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&v72=Tuesday&v73=Weekday&c74=D%3Dv74&v74=4%3A44%20AM&v76=legal%3Aproducts%3Ahighq&v199=legal%3Aproducts%3Ahighq%7C-&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=A7D63BC75245AE300A490D4D%40AdobeOrg&AQE=1 HTTP/1.1Host: westthomsoncom.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bounce?%2Fsetuid%3Fentity%3D158%26code%3DZvvEbwAGPyNkNgA9 HTTP/1.1Host: ib.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=4556735701273702940; anj=dTM7k!M4.FErk#WF']wIg2Il^npB*O!]tbPl1MwL(!R7qUY#QUV?8c5YS/<(CffAUYW^gjRvd?b/X%W#.wL5oa9/sZwfzrVaQ23<_pSf?(lOfM!wxuK+%l6F
Source: global trafficHTTP traffic detected: GET /coveo/search/v1/token HTTP/1.1Host: api.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_tp=5054; s_ppv=legal%253Aproducts%253Ahighq%2C18%2C18%2C907%2C1%2C5; s_cc=true
Source: global trafficHTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZvvEbwAGPyNkNgA9&d_uuid=81562788812485618381732005165864841109 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=81562788812485618381732005165864841109; dextp=144230-1-1727775854442|144231-1-1727775855396|144232-1-1727775857152|144233-1-1727775857398|144234-1-1727775859098|144235-1-1727775859396|144236-1-1727775860396|144237-1-1727775862651|444422-1-1727775863398
Source: global trafficHTTP traffic detected: GET /fr/b.php?p=1531105787105294&e=ZvvEbwAGPyNkNgA9&t=2592000&o=0 HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c/hotjar-466896.js?sv=5 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Lcg8t8aAAAAAEg-ugVYe6QCmneyyVZm6ExG-4vv&co=aHR0cHM6Ly9sZWdhbC50aG9tc29ucmV1dGVycy5jb206NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=om6zqd3tea7mAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/996834583?random=1727775864776&cv=11&fst=1727775864776&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49u0v870534657za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&hn=www.googleadservices.com&frm=0&tiba=HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters&npa=0&pscdl=noapi&auid=1044862951.1727775865&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmhBBELuJSaNb02WOdEpoHhjYNlD4jr1aBcqqN9aXlK7vvJDCy7jAdqSQw1
Source: global trafficHTTP traffic detected: GET /td/rul/11093504263?random=1727775864829&cv=11&fst=1727775864829&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49u0v870534657za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&hn=www.googleadservices.com&frm=0&tiba=HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters&npa=0&pscdl=noapi&auid=1044862951.1727775865&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmhBBELuJSaNb02WOdEpoHhjYNlD4jr1aBcqqN9aXlK7vvJDCy7jAdqSQw1
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/996834583/?value=0&guid=ON&script=0&data=aam=19639398;aam=22827176;aam=19639398;aam=22801918;aam=17510640&ad_user_data=granted&ad_personalization=granted&is_vtc=1&cid=CAQSKQDpaXnftt2Alp7Cmp2j9GL4xRajX3DD99FrSsmTiaZKqVHHYUVyxZOJ&random=2236875716 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://westthomson.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/bg/dubcxWuhhbqw8uaLSFFGvELnk5WmffD3wjoYeQZ33gk.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/enterprise/anchor?ar=1&k=6Lcg8t8aAAAAAEg-ugVYe6QCmneyyVZm6ExG-4vv&co=aHR0cHM6Ly9sZWdhbC50aG9tc29ucmV1dGVycy5jb206NDQz&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=om6zqd3tea7mAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/company/details HTTP/1.1Host: epsilon.6sense.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-6s-CustomID: WebTag1.0 d94cb40fc7b51080b67cc320805b8fc4sec-ch-ua-mobile: ?0Authorization: Token 00e6d88cab87f81401b01e6f76ffc1428f8ed39cUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://legal.thomsonreuters.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/996834583/?random=1727775864776&cv=11&fst=1727775864776&bg=ffffff&guid=ON&async=1&gtm=45be49u0v870534657za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&hn=www.googleadservices.com&frm=0&tiba=HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters&npa=0&pscdl=noapi&auid=1044862951.1727775865&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmhBBELuJSaNb02WOdEpoHhjYNlD4jr1aBcqqN9aXlK7vvJDCy7jAdqSQw1
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/11093504263/?random=1727775864829&cv=11&fst=1727775864829&bg=ffffff&guid=ON&async=1&gtm=45be49u0v870534657za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&hn=www.googleadservices.com&frm=0&tiba=HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters&npa=0&pscdl=noapi&auid=1044862951.1727775865&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmhBBELuJSaNb02WOdEpoHhjYNlD4jr1aBcqqN9aXlK7vvJDCy7jAdqSQw1
Source: global trafficHTTP traffic detected: GET /modules.0721e7cf944cf9d78a0b.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/company/details HTTP/1.1Host: epsilon.6sense.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/996834583/?value=0&guid=ON&script=0&data=aam=19639398;aam=22827176;aam=19639398;aam=22801918;aam=17510640&ad_user_data=granted&ad_personalization=granted&is_vtc=1&cid=CAQSKQDpaXnftt2Alp7Cmp2j9GL4xRajX3DD99FrSsmTiaZKqVHHYUVyxZOJ&random=2236875716 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /js/bg/dubcxWuhhbqw8uaLSFFGvELnk5WmffD3wjoYeQZ33gk.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /spx?dxver=4.0.0&shaid=36732&tdr=&plh=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&cb=30222401887752470term=value HTTP/1.1Host: dx.mountain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/996834583/?random=1727775864776&cv=11&fst=1727775864776&bg=ffffff&guid=ON&async=1&gtm=45be49u0v870534657za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&hn=www.googleadservices.com&frm=0&tiba=HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters&npa=0&pscdl=noapi&auid=1044862951.1727775865&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmhBBELuJSaNb02WOdEpoHhjYNlD4jr1aBcqqN9aXlK7vvJDCy7jAdqSQw1
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/11093504263/?random=1727775864829&cv=11&fst=1727775864829&bg=ffffff&guid=ON&async=1&gtm=45be49u0v870534657za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&hn=www.googleadservices.com&frm=0&tiba=HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters&npa=0&pscdl=noapi&auid=1044862951.1727775865&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmhBBELuJSaNb02WOdEpoHhjYNlD4jr1aBcqqN9aXlK7vvJDCy7jAdqSQw1
Source: global trafficHTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/action/11007479.js HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /b/ss/thacctrglobalprod,thwest,thaccwestbeta/10/JS-2.22.0-LEWM/s98545146357338?AQB=1&ndh=1&pf=1&callback=s_c_il[1].doPostbacks&et=1&t=1%2F9%2F2024%205%3A44%3A25%202%20240&d.&nsid=0&jsonv=1&.d&mid=81688279608942910641757595897634838851&aamlh=6&ce=UTF-8&pageName=legal%3Aproducts%3Ahighq&g=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&cc=USD&v25=HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters&v69=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&v76=legal%3Aproducts%3Ahighq&v103=-%7C-%7C-%7C-%7C-%7C-%7C-%7C-%7C-%7C-&v104=New%20York%20City%7CUnited%20States%7C-%7C-%7C-%7CNew%20York&v106=OLI%3A-%2C-%2C-%2C-%7CCLEAR%3A-%2C-%2C-%2C-%7COnesource%3A-%2C-%2C-%2C-%7CHighQ%3A-%2C-%2C-%2C-%7CIDT%3A-%2C-%2C-%2C-%7CPL%3A-%2C-%2C-%2C-&pe=lnk_o&pev2=6Sense%20Set%20eVars&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=A7D63BC75245AE300A490D4D%40AdobeOrg&lrt=1382&AQE=1 HTTP/1.1Host: westthomsoncom.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/996834583/?random=1727775864776&cv=11&fst=1727773200000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v870534657za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&hn=www.googleadservices.com&frm=0&tiba=HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters&npa=0&pscdl=noapi&auid=1044862951.1727775865&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfbsWKYIKP5SZS-g-LuAAgKEVNeAIm8V8dzmjAO6wVCD058gyb&random=1824062508&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/11093504263/?random=1727775864829&cv=11&fst=1727773200000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v870534657za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&hn=www.googleadservices.com&frm=0&tiba=HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters&npa=0&pscdl=noapi&auid=1044862951.1727775865&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfZocIihZwRnaIpyl9PQazmQI5KM05glKyap_k_16Q7M4DJEXK&random=2133625823&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sessions/466896?s=0.25&r=0.10201277894538352 HTTP/1.1Host: vc.hotjar.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://legal.thomsonreuters.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=466896 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://legal.thomsonreuters.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: DNBUg2Aip7bAc1byA+D+tA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /is HTTP/1.1Host: 52.71.121.170Connection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://legal.thomsonreuters.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /modules.0721e7cf944cf9d78a0b.js HTTP/1.1Host: script.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /spx?dxver=4.0.0&shaid=36732&tdr=&plh=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&cb=30222401887752470term=value HTTP/1.1Host: dx.mountain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /p/action/11007479.js HTTP/1.1Host: bat.bing.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /is HTTP/1.1Host: 52.71.121.170Connection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /action/0?ti=11007479&Ver=2&mid=1e0f59d4-8c01-44ad-9f93-fce86f0e9461&sid=bfabfcb07fd911efa40adf022d9c779e&vid=bfac7ba07fd911efbafe7b200b849a69&vids=1&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters&p=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&r=&lt=12451&evt=pageLoad&sv=1&cdb=AQET&rn=867979 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/996834583/?value=0&guid=ON&script=0&data=aam=17510640;aam=19639398;aam=22827176;aam=19639398;aam=22801918&ad_user_data=granted&ad_personalization=granted HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://westthomson.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmhBBELuJSaNb02WOdEpoHhjYNlD4jr1aBcqqN9aXlK7vvJDCy7jAdqSQw1
Source: global trafficHTTP traffic detected: GET /b/ss/thacctrglobalprod,thwest,thaccwestbeta/10/JS-2.22.0-LEWM/s98545146357338?AQB=1&ndh=1&pf=1&callback=s_c_il[1].doPostbacks&et=1&t=1%2F9%2F2024%205%3A44%3A25%202%20240&d.&nsid=0&jsonv=1&.d&mid=81688279608942910641757595897634838851&aamlh=6&ce=UTF-8&pageName=legal%3Aproducts%3Ahighq&g=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&cc=USD&v25=HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters&v69=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&v76=legal%3Aproducts%3Ahighq&v103=-%7C-%7C-%7C-%7C-%7C-%7C-%7C-%7C-%7C-&v104=New%20York%20City%7CUnited%20States%7C-%7C-%7C-%7CNew%20York&v106=OLI%3A-%2C-%2C-%2C-%7CCLEAR%3A-%2C-%2C-%2C-%7COnesource%3A-%2C-%2C-%2C-%7CHighQ%3A-%2C-%2C-%2C-%7CIDT%3A-%2C-%2C-%2C-%7CPL%3A-%2C-%2C-%2C-&pe=lnk_o&pev2=6Sense%20Set%20eVars&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=A7D63BC75245AE300A490D4D%40AdobeOrg&lrt=1382&AQE=1 HTTP/1.1Host: westthomsoncom.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/996834583/?random=1727775864776&cv=11&fst=1727773200000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v870534657za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&hn=www.googleadservices.com&frm=0&tiba=HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters&npa=0&pscdl=noapi&auid=1044862951.1727775865&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfbsWKYIKP5SZS-g-LuAAgKEVNeAIm8V8dzmjAO6wVCD058gyb&random=1824062508&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/11093504263/?random=1727775864829&cv=11&fst=1727773200000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v870534657za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&hn=www.googleadservices.com&frm=0&tiba=HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters&npa=0&pscdl=noapi&auid=1044862951.1727775865&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfZocIihZwRnaIpyl9PQazmQI5KM05glKyap_k_16Q7M4DJEXK&random=2133625823&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/uet/11007479?insights=1 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /survey-v2.c285531737fe89cbffd2.js HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /up_loader.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?site_id=466896&gzip=1 HTTP/1.1Host: content.hotjar.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_3fnooq8w_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://legal.thomsonreuters.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixels/t2_3fnooq8w/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://legal.thomsonreuters.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/pixel.js HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/uet/11007479?insights=1 HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=c725f94b781746ae860ae5c3ca36d7b1.20241001.20251001
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/996834583/?value=0&guid=ON&script=0&data=aam=17510640;aam=19639398;aam=22827176;aam=19639398;aam=22801918&ad_user_data=granted&ad_personalization=granted&is_vtc=1&cid=CAQSKQDpaXnfXk8VVnwBmxPhKtcUyrJ6ZbTtWrihLW09E3UwLx6lN0lLL7q9&random=2546190204 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://westthomson.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1727775868886&id=t2_3fnooq8w&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=c4aca239-87b1-4452-a1f0-0f3b8f5f76ff&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_3fnooq8w_telemetry HTTP/1.1Host: www.redditstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixels/t2_3fnooq8w/config HTTP/1.1Host: pixel-config.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/0.7.47/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=c725f94b781746ae860ae5c3ca36d7b1.20241001.20251001
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hit?id=1070119&device=desktop HTTP/1.1Host: surveystats.hotjar.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://legal.thomsonreuters.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /survey-v2.c285531737fe89cbffd2.js HTTP/1.1Host: script.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitor/v200/svrGP?pps=3&siteid=1575097598&ref2=elqNone&tzo=300&ms=351&optin=disabled&firstPartyCookieDomain=trail.thomsonreuters.com HTTP/1.1Host: trail.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_tp=5054; s_ppv=legal%253Aproducts%253Ahighq%2C18%2C18%2C907%2C1%2C5; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/996834583/?value=0&guid=ON&script=0&data=aam=17510640;aam=19639398;aam=22827176;aam=19639398;aam=22801918&ad_user_data=granted&ad_personalization=granted&is_vtc=1&cid=CAQSKQDpaXnfXk8VVnwBmxPhKtcUyrJ6ZbTtWrihLW09E3UwLx6lN0lLL7q9&random=2546190204 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1727775868886&id=t2_3fnooq8w&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=c4aca239-87b1-4452-a1f0-0f3b8f5f76ff&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc= HTTP/1.1Host: alb.reddit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signals/config/156351445072315?v=2.9.169&r=stable&domain=legal.thomsonreuters.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/0.7.47/clarity.js HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=c725f94b781746ae860ae5c3ca36d7b1.20241001.20251001
Source: global trafficHTTP traffic detected: GET /visitor/v200/svrGP.aspx?pps=3&siteid=1575097598&ref2=elqNone&tzo=300&ms=351&optin=disabled&elq1pcGUID=D54AAF8D9A9545FC90C13819DBDBA7CD HTTP/1.1Host: trail.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_tp=5054; s_ppv=legal%253Aproducts%253Ahighq%2C18%2C18%2C907%2C1%2C5; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735
Source: global trafficHTTP traffic detected: GET /st?ga_tracking_id=G-1111111&shpt=HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters&ga_info=%7B%22status%22%3A%22FAILED%22%2C%22ga_tracking_id%22%3A%22G-1111111%22%2C%22shpt%22%3A%22HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters%22%2C%22execution_workflow%22%3A%7B%22iteration%22%3A29%2C%22getClientIdByGA%22%3A%22FAILED%22%2C%22getClientIdByTracker%22%3A%22FAILED%22%2C%22getClientIdByGAData%22%3A%22FAILED%22%2C%22getClientIdByCookie%22%3A%22FAILED%22%2C%22shpt%22%3A%22OK%22%7D%2C%22message%22%3A%22Could%20not%20evaluate%20some%20of%20the%20GA%20parameters%20due%20to%20timeout%20reached%20(3000ms).%20Check%20the%20execution_workflow%20for%20details.%22%7D&available_ga=%5B%5D&hardcoded_ga=G-1111111&dxver=4.0.0&shaid=36732&plh=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&cb=30222401887752470term%3Dvalue&shadditional=googletagmanager%3Dtrue&shoid=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq HTTP/1.1Host: px.mountain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=466896 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://legal.thomsonreuters.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: aGQNva3P58pAlSAaL0W9Lg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /hit?id=1070119&device=desktop HTTP/1.1Host: surveystats.hotjar.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitor/v200/svrGP.aspx?pps=3&siteid=1575097598&ref2=elqNone&tzo=300&ms=351&optin=disabled&elq1pcGUID=D54AAF8D9A9545FC90C13819DBDBA7CD HTTP/1.1Host: trail.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_tp=5054; s_ppv=legal%253Aproducts%253Ahighq%2C18%2C18%2C907%2C1%2C5; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_tp=5054; s_ppv=legal%253Aproducts%253Ahighq%2C18%2C18%2C907%2C1%2C5; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /st?ga_tracking_id=G-1111111&shpt=HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters&ga_info=%7B%22status%22%3A%22FAILED%22%2C%22ga_tracking_id%22%3A%22G-1111111%22%2C%22shpt%22%3A%22HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters%22%2C%22execution_workflow%22%3A%7B%22iteration%22%3A29%2C%22getClientIdByGA%22%3A%22FAILED%22%2C%22getClientIdByTracker%22%3A%22FAILED%22%2C%22getClientIdByGAData%22%3A%22FAILED%22%2C%22getClientIdByCookie%22%3A%22FAILED%22%2C%22shpt%22%3A%22OK%22%7D%2C%22message%22%3A%22Could%20not%20evaluate%20some%20of%20the%20GA%20parameters%20due%20to%20timeout%20reached%20(3000ms).%20Check%20the%20execution_workflow%20for%20details.%22%7D&available_ga=%5B%5D&hardcoded_ga=G-1111111&dxver=4.0.0&shaid=36732&plh=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&cb=30222401887752470term%3Dvalue&shadditional=googletagmanager%3Dtrue&shoid=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq HTTP/1.1Host: px.mountain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guid=c2abe26b-7fd9-11ef-aaeb-b9069de5f81d
Source: global trafficHTTP traffic detected: GET /signals/config/156351445072315?v=2.9.169&r=stable&domain=legal.thomsonreuters.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112 HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gs HTTP/1.1Host: gs.mountain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guid=c2abe26b-7fd9-11ef-aaeb-b9069de5f81d
Source: global trafficHTTP traffic detected: GET /en.html HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_tp=5054; s_ppv=legal%253Aproducts%253Ahighq%2C18%2C18%2C907%2C1%2C5; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; AWSALB=3Ziu86dyZwpbjz2HM32f87SkO2TRuwawv3E9VNqq4Vkiy/i7i6mI4T1JrzmmH/9TzUYfBnPC2UDgGMNT4xl867IQO9jraHMD/KQpIKZB7PKIvxFaWf8YxTcpCws1; AWSALBCORS=3Ziu86dyZwpbjz2HM32f87SkO2TRuwawv3E9VNqq4Vkiy/i7i6mI4T1JrzmmH/9TzUYfBnPC2UDgGMNT4xl867IQO9jraHMD/KQpIKZB7PKIvxFaWf8YxTcpCws1
Source: global trafficHTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D156351445072315%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Flegal.thomsonreuters.com%252Fen%252Fproducts%252Fhighq%26rl%3D%26if%3Dfalse%26ts%3D1727775871919%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26ec%3D0%26o%3D29%26cs_est%3Dtrue%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727775869679%26coo%3Dfalse%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=156351445072315&ev=PageView&dl=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&rl=&if=false&ts=1727775871919&sw=1280&sh=1024&v=2.9.169&r=stable&ec=0&o=29&cs_est=true&ler=empty&cdl=API_unavailable&it=1727775869679&coo=false&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAttribution-Reporting-Eligible: trigger, event-source=navigation-sourceReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /st?ga_tracking_id=G-1111111&shpt=HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters&ga_info=%7B%22status%22%3A%22FAILED%22%2C%22ga_tracking_id%22%3A%22G-1111111%22%2C%22shpt%22%3A%22HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters%22%2C%22execution_workflow%22%3A%7B%22iteration%22%3A29%2C%22getClientIdByGA%22%3A%22FAILED%22%2C%22getClientIdByTracker%22%3A%22FAILED%22%2C%22getClientIdByGAData%22%3A%22FAILED%22%2C%22getClientIdByCookie%22%3A%22FAILED%22%2C%22shpt%22%3A%22OK%22%7D%2C%22message%22%3A%22Could%20not%20evaluate%20some%20of%20the%20GA%20parameters%20due%20to%20timeout%20reached%20(3000ms).%20Check%20the%20execution_workflow%20for%20details.%22%7D&available_ga=%5B%5D&hardcoded_ga=G-1111111&dxver=4.0.0&shaid=36732&plh=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&shadditional=googletagmanager%3Dtrue&shoid=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&cb=1727775872245994&shguid=b47d2d02-7bf9-32e6-9936-6d8315ad9dde&shgts=1727775873802 HTTP/1.1Host: px.mountain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guid=c2abe26b-7fd9-11ef-aaeb-b9069de5f81d; tt=H4sIAAAAAAAAAKtWKlOyMqoFAP609q8HAAAA
Source: global trafficHTTP traffic detected: GET /gs HTTP/1.1Host: gs.mountain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guid=c2abe26b-7fd9-11ef-aaeb-b9069de5f81d
Source: global trafficHTTP traffic detected: GET /tr/?batch=1&events[0]=id%3D156351445072315%26ev%3DPageView%26dl%3Dhttps%253A%252F%252Flegal.thomsonreuters.com%252Fen%252Fproducts%252Fhighq%26rl%3D%26if%3Dfalse%26ts%3D1727775871919%26sw%3D1280%26sh%3D1024%26v%3D2.9.169%26r%3Dstable%26ec%3D0%26o%3D29%26cs_est%3Dtrue%26ler%3Dempty%26cdl%3DAPI_unavailable%26it%3D1727775869679%26coo%3Dfalse%26exp%3Df1&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry.min.css HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_tp=5054; s_ppv=legal%253Aproducts%253Ahighq%2C18%2C18%2C907%2C1%2C5; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; AWSALB=6cLupW4rT2Jwg+YB1/M+rrTwDJpdPwjlnUkjT1k5W8tIhTuZaW2MBuzWyrGeTFxMskZwn1OtcsaTPxz+DaTJfrLq4BLTrtIC++cPXSQdDKFIa7hIrgx0XYUcBh36; AWSALBCORS=6cLupW4rT2Jwg+YB1/M+rrTwDJpdPwjlnUkjT1k5W8tIhTuZaW2MBuzWyrGeTFxMskZwn1OtcsaTPxz+DaTJfrLq4BLTrtIC++cPXSQdDKFIa7hIrgx0XYUcBh36
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-dcl_components.min.css HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_tp=5054; s_ppv=legal%253Aproducts%253Ahighq%2C18%2C18%2C907%2C1%2C5; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; AWSALB=6cLupW4rT2Jwg+YB1/M+rrTwDJpdPwjlnUkjT1k5W8tIhTuZaW2MBuzWyrGeTFxMskZwn1OtcsaTPxz+DaTJfrLq4BLTrtIC++cPXSQdDKFIa7hIrgx0XYUcBh36; AWSALBCORS=6cLupW4rT2Jwg+YB1/M+rrTwDJpdPwjlnUkjT1k5W8tIhTuZaW2MBuzWyrGeTFxMskZwn1OtcsaTPxz+DaTJfrLq4BLTrtIC++cPXSQdDKFIa7hIrgx0XYUcBh36
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-base.min.css HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_tp=5054; s_ppv=legal%253Aproducts%253Ahighq%2C18%2C18%2C907%2C1%2C5; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; AWSALB=6cLupW4rT2Jwg+YB1/M+rrTwDJpdPwjlnUkjT1k5W8tIhTuZaW2MBuzWyrGeTFxMskZwn1OtcsaTPxz+DaTJfrLq4BLTrtIC++cPXSQdDKFIa7hIrgx0XYUcBh36; AWSALBCORS=6cLupW4rT2Jwg+YB1/M+rrTwDJpdPwjlnUkjT1k5W8tIhTuZaW2MBuzWyrGeTFxMskZwn1OtcsaTPxz+DaTJfrLq4BLTrtIC++cPXSQdDKFIa7hIrgx0XYUcBh36
Source: global trafficHTTP traffic detected: GET /adrum/adrum-4.5.1.1066.js HTTP/1.1Host: cdn.appdynamics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-dependencies.min.css HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_tp=5054; s_ppv=legal%253Aproducts%253Ahighq%2C18%2C18%2C907%2C1%2C5; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; AWSALB=6cLupW4rT2Jwg+YB1/M+rrTwDJpdPwjlnUkjT1k5W8tIhTuZaW2MBuzWyrGeTFxMskZwn1OtcsaTPxz+DaTJfrLq4BLTrtIC++cPXSQdDKFIa7hIrgx0XYUcBh36; AWSALBCORS=6cLupW4rT2Jwg+YB1/M+rrTwDJpdPwjlnUkjT1k5W8tIhTuZaW2MBuzWyrGeTFxMskZwn1OtcsaTPxz+DaTJfrLq4BLTrtIC++cPXSQdDKFIa7hIrgx0XYUcBh36
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-site.min.css HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_tp=5054; s_ppv=legal%253Aproducts%253Ahighq%2C18%2C18%2C907%2C1%2C5; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; AWSALB=6cLupW4rT2Jwg+YB1/M+rrTwDJpdPwjlnUkjT1k5W8tIhTuZaW2MBuzWyrGeTFxMskZwn1OtcsaTPxz+DaTJfrLq4BLTrtIC++cPXSQdDKFIa7hIrgx0XYUcBh36; AWSALBCORS=6cLupW4rT2Jwg+YB1/M+rrTwDJpdPwjlnUkjT1k5W8tIhTuZaW2MBuzWyrGeTFxMskZwn1OtcsaTPxz+DaTJfrLq4BLTrtIC++cPXSQdDKFIa7hIrgx0XYUcBh36
Source: global trafficHTTP traffic detected: GET /st?ga_tracking_id=G-1111111&shpt=HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters&ga_info=%7B%22status%22%3A%22FAILED%22%2C%22ga_tracking_id%22%3A%22G-1111111%22%2C%22shpt%22%3A%22HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters%22%2C%22execution_workflow%22%3A%7B%22iteration%22%3A29%2C%22getClientIdByGA%22%3A%22FAILED%22%2C%22getClientIdByTracker%22%3A%22FAILED%22%2C%22getClientIdByGAData%22%3A%22FAILED%22%2C%22getClientIdByCookie%22%3A%22FAILED%22%2C%22shpt%22%3A%22OK%22%7D%2C%22message%22%3A%22Could%20not%20evaluate%20some%20of%20the%20GA%20parameters%20due%20to%20timeout%20reached%20(3000ms).%20Check%20the%20execution_workflow%20for%20details.%22%7D&available_ga=%5B%5D&hardcoded_ga=G-1111111&dxver=4.0.0&shaid=36732&plh=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&shadditional=googletagmanager%3Dtrue&shoid=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&cb=1727775872245994&shguid=b47d2d02-7bf9-32e6-9936-6d8315ad9dde&shgts=1727775873802 HTTP/1.1Host: px.mountain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guid=c2abe26b-7fd9-11ef-aaeb-b9069de5f81d; tt=H4sIAAAAAAAAAKtWKlOyMqoFAP609q8HAAAA
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=156351445072315&ev=PageView&dl=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&rl=&if=false&ts=1727775871919&sw=1280&sh=1024&v=2.9.169&r=stable&ec=0&o=29&cs_est=true&ler=empty&cdl=API_unavailable&it=1727775869679&coo=false&exp=f1&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry.min.js HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_tp=5054; s_ppv=legal%253Aproducts%253Ahighq%2C18%2C18%2C907%2C1%2C5; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; AWSALB=6cLupW4rT2Jwg+YB1/M+rrTwDJpdPwjlnUkjT1k5W8tIhTuZaW2MBuzWyrGeTFxMskZwn1OtcsaTPxz+DaTJfrLq4BLTrtIC++cPXSQdDKFIa7hIrgx0XYUcBh36; AWSALBCORS=6cLupW4rT2Jwg+YB1/M+rrTwDJpdPwjlnUkjT1k5W8tIhTuZaW2MBuzWyrGeTFxMskZwn1OtcsaTPxz+DaTJfrLq4BLTrtIC++cPXSQdDKFIa7hIrgx0XYUcBh36
Source: global trafficHTTP traffic detected: GET /track/up?adv=3u503kv&ref=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&upid=thm7oum&upv=1.1.0&paapi=1 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adrum/adrum-4.5.1.1066.js HTTP/1.1Host: cdn.appdynamics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/cq/testandtarget/clientlibs/testandtarget/parameters.min.js HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_tp=5054; s_ppv=legal%253Aproducts%253Ahighq%2C18%2C18%2C907%2C1%2C5; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; AWSALB=6cLupW4rT2Jwg+YB1/M+rrTwDJpdPwjlnUkjT1k5W8tIhTuZaW2MBuzWyrGeTFxMskZwn1OtcsaTPxz+DaTJfrLq4BLTrtIC++cPXSQdDKFIa7hIrgx0XYUcBh36; AWSALBCORS=6cLupW4rT2Jwg+YB1/M+rrTwDJpdPwjlnUkjT1k5W8tIhTuZaW2MBuzWyrGeTFxMskZwn1OtcsaTPxz+DaTJfrLq4BLTrtIC++cPXSQdDKFIa7hIrgx0XYUcBh36
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/clientlibs/granite/jquery.min.js HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_tp=5054; s_ppv=legal%253Aproducts%253Ahighq%2C18%2C18%2C907%2C1%2C5; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; AWSALB=6cLupW4rT2Jwg+YB1/M+rrTwDJpdPwjlnUkjT1k5W8tIhTuZaW2MBuzWyrGeTFxMskZwn1OtcsaTPxz+DaTJfrLq4BLTrtIC++cPXSQdDKFIa7hIrgx0XYUcBh36; AWSALBCORS=6cLupW4rT2Jwg+YB1/M+rrTwDJpdPwjlnUkjT1k5W8tIhTuZaW2MBuzWyrGeTFxMskZwn1OtcsaTPxz+DaTJfrLq4BLTrtIC++cPXSQdDKFIa7hIrgx0XYUcBh36
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/cq/personalization/clientlib/personalization/integrations/commons.min.js HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_tp=5054; s_ppv=legal%253Aproducts%253Ahighq%2C18%2C18%2C907%2C1%2C5; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; AWSALB=6cLupW4rT2Jwg+YB1/M+rrTwDJpdPwjlnUkjT1k5W8tIhTuZaW2MBuzWyrGeTFxMskZwn1OtcsaTPxz+DaTJfrLq4BLTrtIC++cPXSQdDKFIa7hIrgx0XYUcBh36; AWSALBCORS=6cLupW4rT2Jwg+YB1/M+rrTwDJpdPwjlnUkjT1k5W8tIhTuZaW2MBuzWyrGeTFxMskZwn1OtcsaTPxz+DaTJfrLq4BLTrtIC++cPXSQdDKFIa7hIrgx0XYUcBh36
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/cq/testandtarget/clientlibs/testandtarget/atjs-integration.min.js HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_tp=5054; s_ppv=legal%253Aproducts%253Ahighq%2C18%2C18%2C907%2C1%2C5; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; AWSALB=6cLupW4rT2Jwg+YB1/M+rrTwDJpdPwjlnUkjT1k5W8tIhTuZaW2MBuzWyrGeTFxMskZwn1OtcsaTPxz+DaTJfrLq4BLTrtIC++cPXSQdDKFIa7hIrgx0XYUcBh36; AWSALBCORS=6cLupW4rT2Jwg+YB1/M+rrTwDJpdPwjlnUkjT1k5W8tIhTuZaW2MBuzWyrGeTFxMskZwn1OtcsaTPxz+DaTJfrLq4BLTrtIC++cPXSQdDKFIa7hIrgx0XYUcBh36
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry.min.js HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776773662; AWSALB=2XsaqURKI8HgF/I2YQdgAHK/xLx2SqjGiYkW3AgmgJQ6bi3T2cceE4yAToGk5qJgxFLMhsqXjM+H5p/ZJ7uhZu9MS6KFTVHHZ+zf0FvE60EGw/CZjDeH8IRj9uyO; AWSALBCORS=2XsaqURKI8HgF/I2YQdgAHK/xLx2SqjGiYkW3AgmgJQ6bi3T2cceE4yAToGk5qJgxFLMhsqXjM+H5p/ZJ7uhZu9MS6KFTVHHZ+zf0FvE60EGw/CZjDeH8IRj9uyO
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/clientlibs/granite/utils.min.js HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_tp=5054; s_ppv=legal%253Aproducts%253Ahighq%2C18%2C18%2C907%2C1%2C5; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; AWSALB=6cLupW4rT2Jwg+YB1/M+rrTwDJpdPwjlnUkjT1k5W8tIhTuZaW2MBuzWyrGeTFxMskZwn1OtcsaTPxz+DaTJfrLq4BLTrtIC++cPXSQdDKFIa7hIrgx0XYUcBh36; AWSALBCORS=6cLupW4rT2Jwg+YB1/M+rrTwDJpdPwjlnUkjT1k5W8tIhTuZaW2MBuzWyrGeTFxMskZwn1OtcsaTPxz+DaTJfrLq4BLTrtIC++cPXSQdDKFIa7hIrgx0XYUcBh36
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/clientlibs/granite/jquery/granite.min.js HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_tp=5054; s_ppv=legal%253Aproducts%253Ahighq%2C18%2C18%2C907%2C1%2C5; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; AWSALB=6cLupW4rT2Jwg+YB1/M+rrTwDJpdPwjlnUkjT1k5W8tIhTuZaW2MBuzWyrGeTFxMskZwn1OtcsaTPxz+DaTJfrLq4BLTrtIC++cPXSQdDKFIa7hIrgx0XYUcBh36; AWSALBCORS=6cLupW4rT2Jwg+YB1/M+rrTwDJpdPwjlnUkjT1k5W8tIhTuZaW2MBuzWyrGeTFxMskZwn1OtcsaTPxz+DaTJfrLq4BLTrtIC++cPXSQdDKFIa7hIrgx0XYUcBh36
Source: global trafficHTTP traffic detected: GET /consent/143d5191-c678-49f6-8ac0-376dfe324de7/143d5191-c678-49f6-8ac0-376dfe324de7.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.thomsonreuters.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/upb/?adv=3u503kv&ref=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&upid=thm7oum&upv=1.1.0&paapi=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=dc331cb9-664d-4ab0-8790-24e8117be015
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/emcm/components/structure/page/clientlibs-gated-content.min.js HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_tp=5054; s_ppv=legal%253Aproducts%253Ahighq%2C18%2C18%2C907%2C1%2C5; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; AWSALB=6cLupW4rT2Jwg+YB1/M+rrTwDJpdPwjlnUkjT1k5W8tIhTuZaW2MBuzWyrGeTFxMskZwn1OtcsaTPxz+DaTJfrLq4BLTrtIC++cPXSQdDKFIa7hIrgx0XYUcBh36; AWSALBCORS=6cLupW4rT2Jwg+YB1/M+rrTwDJpdPwjlnUkjT1k5W8tIhTuZaW2MBuzWyrGeTFxMskZwn1OtcsaTPxz+DaTJfrLq4BLTrtIC++cPXSQdDKFIa7hIrgx0XYUcBh36
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-site/resources/images/tr_spiral_pattern_desktop.png HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-site.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776773662; AWSALB=da/acpKOm105IIXHT74ekqAXMPd0ctqjkRhI3+TahoarY2EumsmR6oAwW8GauFimxFETkCLzWrfFULFTTitaTNi2Yczov2dXCAZGRi3BXTKDTor6AjWau/l5jYpA; AWSALBCORS=da/acpKOm105IIXHT74ekqAXMPd0ctqjkRhI3+TahoarY2EumsmR6oAwW8GauFimxFETkCLzWrfFULFTTitaTNi2Yczov2dXCAZGRi3BXTKDTor6AjWau/l5jYpA
Source: global trafficHTTP traffic detected: GET /libs/granite/csrf/token.json HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"ADRUM: isAjax:truesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776773662; AWSALB=da/acpKOm105IIXHT74ekqAXMPd0ctqjkRhI3+TahoarY2EumsmR6oAwW8GauFimxFETkCLzWrfFULFTTitaTNi2Yczov2dXCAZGRi3BXTKDTor6AjWau/l5jYpA; AWSALBCORS=da/acpKOm105IIXHT74ekqAXMPd0ctqjkRhI3+TahoarY2EumsmR6oAwW8GauFimxFETkCLzWrfFULFTTitaTNi2Yczov2dXCAZGRi3BXTKDTor6AjWau/l5jYpA
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.thomsonreuters.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universal_pixel.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=dc331cb9-664d-4ab0-8790-24e8117be015; TDCPM=CAESFQoGZ29vZ2xlEgsI0vj_nvaBsT0QBRIWCgdydWJpY29uEgsI0JmAn_aBsT0QBRIXCghhcHBuZXh1cxILCIS9gJ_2gbE9EAUYBSgDMgsIwNSCzIyCsT0QBUIPIg0IARIJCgV0aWVyMxABWgczdTUwM2t2YAE.
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/user-icon-v1.5.svg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; AWSALB=461ZspMsIIWmZYBtIK4AkqpJgUAgQwSng2G4jWanLWcRXdr7uJLhvPzAD6dYbYCj3ay35IJiBo5kF4forS2FGUUrD/zzAJBrSh3WELX2s+EVK+eC4Dz+4rauT+rt; AWSALBCORS=461ZspMsIIWmZYBtIK4AkqpJgUAgQwSng2G4jWanLWcRXdr7uJLhvPzAD6dYbYCj3ay35IJiBo5kF4forS2FGUUrD/zzAJBrSh3WELX2s+EVK+eC4Dz+4rauT+rt; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776777073
Source: global trafficHTTP traffic detected: GET /content/dam/ue/en-us/images/icons/true-icon-library/zoom-split-small.svg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; AWSALB=461ZspMsIIWmZYBtIK4AkqpJgUAgQwSng2G4jWanLWcRXdr7uJLhvPzAD6dYbYCj3ay35IJiBo5kF4forS2FGUUrD/zzAJBrSh3WELX2s+EVK+eC4Dz+4rauT+rt; AWSALBCORS=461ZspMsIIWmZYBtIK4AkqpJgUAgQwSng2G4jWanLWcRXdr7uJLhvPzAD6dYbYCj3ay35IJiBo5kF4forS2FGUUrD/zzAJBrSh3WELX2s+EVK+eC4Dz+4rauT+rt; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776777073
Source: global trafficHTTP traffic detected: GET /consent/143d5191-c678-49f6-8ac0-376dfe324de7/143d5191-c678-49f6-8ac0-376dfe324de7.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/cq/testandtarget/clientlibs/testandtarget/parameters.min.js HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; AWSALB=da/acpKOm105IIXHT74ekqAXMPd0ctqjkRhI3+TahoarY2EumsmR6oAwW8GauFimxFETkCLzWrfFULFTTitaTNi2Yczov2dXCAZGRi3BXTKDTor6AjWau/l5jYpA; AWSALBCORS=da/acpKOm105IIXHT74ekqAXMPd0ctqjkRhI3+TahoarY2EumsmR6oAwW8GauFimxFETkCLzWrfFULFTTitaTNi2Yczov2dXCAZGRi3BXTKDTor6AjWau/l5jYpA; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776773662
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/cq/testandtarget/clientlibs/testandtarget/atjs-integration.min.js HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; AWSALB=da/acpKOm105IIXHT74ekqAXMPd0ctqjkRhI3+TahoarY2EumsmR6oAwW8GauFimxFETkCLzWrfFULFTTitaTNi2Yczov2dXCAZGRi3BXTKDTor6AjWau/l5jYpA; AWSALBCORS=da/acpKOm105IIXHT74ekqAXMPd0ctqjkRhI3+TahoarY2EumsmR6oAwW8GauFimxFETkCLzWrfFULFTTitaTNi2Yczov2dXCAZGRi3BXTKDTor6AjWau/l5jYpA; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776773662
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/cq/personalization/clientlib/personalization/integrations/commons.min.js HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; AWSALB=da/acpKOm105IIXHT74ekqAXMPd0ctqjkRhI3+TahoarY2EumsmR6oAwW8GauFimxFETkCLzWrfFULFTTitaTNi2Yczov2dXCAZGRi3BXTKDTor6AjWau/l5jYpA; AWSALBCORS=da/acpKOm105IIXHT74ekqAXMPd0ctqjkRhI3+TahoarY2EumsmR6oAwW8GauFimxFETkCLzWrfFULFTTitaTNi2Yczov2dXCAZGRi3BXTKDTor6AjWau/l5jYpA; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776773662
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/clientlibs/granite/jquery/granite.min.js HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; AWSALB=da/acpKOm105IIXHT74ekqAXMPd0ctqjkRhI3+TahoarY2EumsmR6oAwW8GauFimxFETkCLzWrfFULFTTitaTNi2Yczov2dXCAZGRi3BXTKDTor6AjWau/l5jYpA; AWSALBCORS=da/acpKOm105IIXHT74ekqAXMPd0ctqjkRhI3+TahoarY2EumsmR6oAwW8GauFimxFETkCLzWrfFULFTTitaTNi2Yczov2dXCAZGRi3BXTKDTor6AjWau/l5jYpA; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776773662
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/clientlibs/granite/jquery.min.js HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; AWSALB=da/acpKOm105IIXHT74ekqAXMPd0ctqjkRhI3+TahoarY2EumsmR6oAwW8GauFimxFETkCLzWrfFULFTTitaTNi2Yczov2dXCAZGRi3BXTKDTor6AjWau/l5jYpA; AWSALBCORS=da/acpKOm105IIXHT74ekqAXMPd0ctqjkRhI3+TahoarY2EumsmR6oAwW8GauFimxFETkCLzWrfFULFTTitaTNi2Yczov2dXCAZGRi3BXTKDTor6AjWau/l5jYpA; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776773662
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/clientlibs/granite/utils.min.js HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; AWSALB=da/acpKOm105IIXHT74ekqAXMPd0ctqjkRhI3+TahoarY2EumsmR6oAwW8GauFimxFETkCLzWrfFULFTTitaTNi2Yczov2dXCAZGRi3BXTKDTor6AjWau/l5jYpA; AWSALBCORS=da/acpKOm105IIXHT74ekqAXMPd0ctqjkRhI3+TahoarY2EumsmR6oAwW8GauFimxFETkCLzWrfFULFTTitaTNi2Yczov2dXCAZGRi3BXTKDTor6AjWau/l5jYpA; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776773662
Source: global trafficHTTP traffic detected: GET /content/dam/ue/en-us/images/icons/true-icon-library/globe-2-small.svg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; AWSALB=461ZspMsIIWmZYBtIK4AkqpJgUAgQwSng2G4jWanLWcRXdr7uJLhvPzAD6dYbYCj3ay35IJiBo5kF4forS2FGUUrD/zzAJBrSh3WELX2s+EVK+eC4Dz+4rauT+rt; AWSALBCORS=461ZspMsIIWmZYBtIK4AkqpJgUAgQwSng2G4jWanLWcRXdr7uJLhvPzAD6dYbYCj3ay35IJiBo5kF4forS2FGUUrD/zzAJBrSh3WELX2s+EVK+eC4Dz+4rauT+rt; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776777073
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/support-icon-v1.5.svg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; AWSALB=461ZspMsIIWmZYBtIK4AkqpJgUAgQwSng2G4jWanLWcRXdr7uJLhvPzAD6dYbYCj3ay35IJiBo5kF4forS2FGUUrD/zzAJBrSh3WELX2s+EVK+eC4Dz+4rauT+rt; AWSALBCORS=461ZspMsIIWmZYBtIK4AkqpJgUAgQwSng2G4jWanLWcRXdr7uJLhvPzAD6dYbYCj3ay35IJiBo5kF4forS2FGUUrD/zzAJBrSh3WELX2s+EVK+eC4Dz+4rauT+rt; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776777073
Source: global trafficHTTP traffic detected: GET /embeddedservice/5.0/esw.min.js HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/tr-rebranded-logo.svg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; AWSALB=461ZspMsIIWmZYBtIK4AkqpJgUAgQwSng2G4jWanLWcRXdr7uJLhvPzAD6dYbYCj3ay35IJiBo5kF4forS2FGUUrD/zzAJBrSh3WELX2s+EVK+eC4Dz+4rauT+rt; AWSALBCORS=461ZspMsIIWmZYBtIK4AkqpJgUAgQwSng2G4jWanLWcRXdr7uJLhvPzAD6dYbYCj3ay35IJiBo5kF4forS2FGUUrD/zzAJBrSh3WELX2s+EVK+eC4Dz+4rauT+rt; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776777073
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/apps-icon-v1.5.svg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; AWSALB=461ZspMsIIWmZYBtIK4AkqpJgUAgQwSng2G4jWanLWcRXdr7uJLhvPzAD6dYbYCj3ay35IJiBo5kF4forS2FGUUrD/zzAJBrSh3WELX2s+EVK+eC4Dz+4rauT+rt; AWSALBCORS=461ZspMsIIWmZYBtIK4AkqpJgUAgQwSng2G4jWanLWcRXdr7uJLhvPzAD6dYbYCj3ay35IJiBo5kF4forS2FGUUrD/zzAJBrSh3WELX2s+EVK+eC4Dz+4rauT+rt; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776777073
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/search-icon-v1.5.svg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; AWSALB=461ZspMsIIWmZYBtIK4AkqpJgUAgQwSng2G4jWanLWcRXdr7uJLhvPzAD6dYbYCj3ay35IJiBo5kF4forS2FGUUrD/zzAJBrSh3WELX2s+EVK+eC4Dz+4rauT+rt; AWSALBCORS=461ZspMsIIWmZYBtIK4AkqpJgUAgQwSng2G4jWanLWcRXdr7uJLhvPzAD6dYbYCj3ay35IJiBo5kF4forS2FGUUrD/zzAJBrSh3WELX2s+EVK+eC4Dz+4rauT+rt; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776777073
Source: global trafficHTTP traffic detected: GET /wel-trdotcom/fonts/all-characters/knowledge2017-medium-webfont.woff2 HTTP/1.1Host: app-data.gcs.trstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.thomsonreuters.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "20dca63d8ee3254b712c7171ae987713"
Source: global trafficHTTP traffic detected: GET /wel-trdotcom/fonts/all-characters/knowledge2017-regular-webfont.woff2 HTTP/1.1Host: app-data.gcs.trstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.thomsonreuters.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "de994d71a311e3119703dd67ef632f04"
Source: global trafficHTTP traffic detected: GET /wel-trdotcom/fonts/all-characters/knowledge2017-light-webfont.woff2 HTTP/1.1Host: app-data.gcs.trstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.thomsonreuters.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "9423006fb52301a35a4ce76f99e114af"
Source: global trafficHTTP traffic detected: GET /content/dam/ue/en-us/images/icons/true-icon-library/paper-small.svg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; AWSALB=461ZspMsIIWmZYBtIK4AkqpJgUAgQwSng2G4jWanLWcRXdr7uJLhvPzAD6dYbYCj3ay35IJiBo5kF4forS2FGUUrD/zzAJBrSh3WELX2s+EVK+eC4Dz+4rauT+rt; AWSALBCORS=461ZspMsIIWmZYBtIK4AkqpJgUAgQwSng2G4jWanLWcRXdr7uJLhvPzAD6dYbYCj3ay35IJiBo5kF4forS2FGUUrD/zzAJBrSh3WELX2s+EVK+eC4Dz+4rauT+rt; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776777073
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=466896 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://legal.thomsonreuters.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: CA2Yqyk6Xi779GinDvCKcQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /adrum-ext.281eccdb0a28fe3b4dbfbf942f8b88ed.js HTTP/1.1Host: cdn.appdynamics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/emcm/components/content/chatwithus/clientlibs.min.css HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; AWSALB=COZ2VQ6S4EHNnCqzKA77dQ3x9CRkX1Nh8f/OFMpblZkDvj2IrKxT1zd2yyXmse97gpwEnwDECCOH/GhXOAelIvguN42MIjeugj6Tx8HbZJF4UvNzfFW9Z5tybz47; AWSALBCORS=COZ2VQ6S4EHNnCqzKA77dQ3x9CRkX1Nh8f/OFMpblZkDvj2IrKxT1zd2yyXmse97gpwEnwDECCOH/GhXOAelIvguN42MIjeugj6Tx8HbZJF4UvNzfFW9Z5tybz47; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776777073
Source: global trafficHTTP traffic detected: GET /content/dam/ue/en-us/images/icons/true-icon-library/law-small.svg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776773662; AWSALB=Ro76A5KMRVuSLHUwauwwucany4xBDViXO4zP55hf8wO2BbA6JMlSvI8fr1XWQ/TVRVjEJ3tgckDnyVNRs75X6TJY4iZoy0A1TFGE1uAta6OuPtPrjwuU9rvrRTFA; AWSALBCORS=Ro76A5KMRVuSLHUwauwwucany4xBDViXO4zP55hf8wO2BbA6JMlSvI8fr1XWQ/TVRVjEJ3tgckDnyVNRs75X6TJY4iZoy0A1TFGE1uAta6OuPtPrjwuU9rvrRTFA
Source: global trafficHTTP traffic detected: GET /content/dam/ue/en-us/images/icons/true-icon-library/coins-small.svg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776773662; AWSALB=Ro76A5KMRVuSLHUwauwwucany4xBDViXO4zP55hf8wO2BbA6JMlSvI8fr1XWQ/TVRVjEJ3tgckDnyVNRs75X6TJY4iZoy0A1TFGE1uAta6OuPtPrjwuU9rvrRTFA; AWSALBCORS=Ro76A5KMRVuSLHUwauwwucany4xBDViXO4zP55hf8wO2BbA6JMlSvI8fr1XWQ/TVRVjEJ3tgckDnyVNRs75X6TJY4iZoy0A1TFGE1uAta6OuPtPrjwuU9rvrRTFA
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/emcm/components/structure/page/clientlibs-gated-content.min.js HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776777073; AWSALB=J5tU0Rornrve/i1FngDjIyHwakj+u1MYHO1a54MFlnXdkaI/sPAYHODK34bVv2Mk+xg6Dn9o1OQFpNuE3tg4M12hRG34ViCViCyPBF8sUyGR4lJGYLwAr62kGm9S; AWSALBCORS=J5tU0Rornrve/i1FngDjIyHwakj+u1MYHO1a54MFlnXdkaI/sPAYHODK34bVv2Mk+xg6Dn9o1OQFpNuE3tg4M12hRG34ViCViCyPBF8sUyGR4lJGYLwAr62kGm9S
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-site/resources/images/tr_spiral_pattern_desktop.png HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776777073; AWSALB=J5tU0Rornrve/i1FngDjIyHwakj+u1MYHO1a54MFlnXdkaI/sPAYHODK34bVv2Mk+xg6Dn9o1OQFpNuE3tg4M12hRG34ViCViCyPBF8sUyGR4lJGYLwAr62kGm9S; AWSALBCORS=J5tU0Rornrve/i1FngDjIyHwakj+u1MYHO1a54MFlnXdkaI/sPAYHODK34bVv2Mk+xg6Dn9o1OQFpNuE3tg4M12hRG34ViCViCyPBF8sUyGR4lJGYLwAr62kGm9S
Source: global trafficHTTP traffic detected: GET /libs/granite/csrf/token.json HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776777073; AWSALB=J5tU0Rornrve/i1FngDjIyHwakj+u1MYHO1a54MFlnXdkaI/sPAYHODK34bVv2Mk+xg6Dn9o1OQFpNuE3tg4M12hRG34ViCViCyPBF8sUyGR4lJGYLwAr62kGm9S; AWSALBCORS=J5tU0Rornrve/i1FngDjIyHwakj+u1MYHO1a54MFlnXdkaI/sPAYHODK34bVv2Mk+xg6Dn9o1OQFpNuE3tg4M12hRG34ViCViCyPBF8sUyGR4lJGYLwAr62kGm9S
Source: global trafficHTTP traffic detected: GET /universal_pixel.1.1.0.js HTTP/1.1Host: js.adsrvr.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=dc331cb9-664d-4ab0-8790-24e8117be015; TDCPM=CAESFQoGZ29vZ2xlEgsI0vj_nvaBsT0QBRIWCgdydWJpY29uEgsI0JmAn_aBsT0QBRIXCghhcHBuZXh1cxILCIS9gJ_2gbE9EAUYBSgDMgsIwNSCzIyCsT0QBUIPIg0IARIJCgV0aWVyMxABWgczdTUwM2t2YAE.
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/emcm/components/content/chatwithus/clientlibs.min.js HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656; AWSALB=9CV5/nkXkeg+chuo3RRdZ5pZ3HTPredUuaaCmx4pf7Jn1yA+wMcbzvHul9H2pTgV/UDNxNr4e4kWXwoRFSZbax1jCAnpbzzQG+Ra2krmbipK65eccA2gi7tfUfrX; AWSALBCORS=9CV5/nkXkeg+chuo3RRdZ5pZ3HTPredUuaaCmx4pf7Jn1yA+wMcbzvHul9H2pTgV/UDNxNr4e4kWXwoRFSZbax1jCAnpbzzQG+Ra2krmbipK65eccA2gi7tfUfrX
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/emcm/components/structure/page/tracking-clientlibs.min.js HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656; AWSALB=9CV5/nkXkeg+chuo3RRdZ5pZ3HTPredUuaaCmx4pf7Jn1yA+wMcbzvHul9H2pTgV/UDNxNr4e4kWXwoRFSZbax1jCAnpbzzQG+Ra2krmbipK65eccA2gi7tfUfrX; AWSALBCORS=9CV5/nkXkeg+chuo3RRdZ5pZ3HTPredUuaaCmx4pf7Jn1yA+wMcbzvHul9H2pTgV/UDNxNr4e4kWXwoRFSZbax1jCAnpbzzQG+Ra2krmbipK65eccA2gi7tfUfrX
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/user-icon-v1.5.svg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776777073; AWSALB=J5tU0Rornrve/i1FngDjIyHwakj+u1MYHO1a54MFlnXdkaI/sPAYHODK34bVv2Mk+xg6Dn9o1OQFpNuE3tg4M12hRG34ViCViCyPBF8sUyGR4lJGYLwAr62kGm9S; AWSALBCORS=J5tU0Rornrve/i1FngDjIyHwakj+u1MYHO1a54MFlnXdkaI/sPAYHODK34bVv2Mk+xg6Dn9o1OQFpNuE3tg4M12hRG34ViCViCyPBF8sUyGR4lJGYLwAr62kGm9S
Source: global trafficHTTP traffic detected: GET /content/dam/ue/en-us/images/icons/true-icon-library/zoom-split-small.svg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776777073; AWSALB=J5tU0Rornrve/i1FngDjIyHwakj+u1MYHO1a54MFlnXdkaI/sPAYHODK34bVv2Mk+xg6Dn9o1OQFpNuE3tg4M12hRG34ViCViCyPBF8sUyGR4lJGYLwAr62kGm9S; AWSALBCORS=J5tU0Rornrve/i1FngDjIyHwakj+u1MYHO1a54MFlnXdkaI/sPAYHODK34bVv2Mk+xg6Dn9o1OQFpNuE3tg4M12hRG34ViCViCyPBF8sUyGR4lJGYLwAr62kGm9S
Source: global trafficHTTP traffic detected: GET /embeddedservice/5.0/esw.min.js HTTP/1.1Host: service.force.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BrowserId=xvyfc3_ZEe-7u8E4CEtQkw
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/support-icon-v1.5.svg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776777073; AWSALB=J5tU0Rornrve/i1FngDjIyHwakj+u1MYHO1a54MFlnXdkaI/sPAYHODK34bVv2Mk+xg6Dn9o1OQFpNuE3tg4M12hRG34ViCViCyPBF8sUyGR4lJGYLwAr62kGm9S; AWSALBCORS=J5tU0Rornrve/i1FngDjIyHwakj+u1MYHO1a54MFlnXdkaI/sPAYHODK34bVv2Mk+xg6Dn9o1OQFpNuE3tg4M12hRG34ViCViCyPBF8sUyGR4lJGYLwAr62kGm9S
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-dependencies.min.js HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656; AWSALB=jPOYRrU6SBI8JVWo7XGyGTAgSWnOMIDOg2cC5TJQLQEoHIW8/t983VXbIdCpk7nzp1lK8Hv4omWOrWOXy/IJjrIUGYDeKodhBypu1csTPQmvEcutpVneaugmdcoE; AWSALBCORS=jPOYRrU6SBI8JVWo7XGyGTAgSWnOMIDOg2cC5TJQLQEoHIW8/t983VXbIdCpk7nzp1lK8Hv4omWOrWOXy/IJjrIUGYDeKodhBypu1csTPQmvEcutpVneaugmdcoE
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-site.min.js HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656; AWSALB=jPOYRrU6SBI8JVWo7XGyGTAgSWnOMIDOg2cC5TJQLQEoHIW8/t983VXbIdCpk7nzp1lK8Hv4omWOrWOXy/IJjrIUGYDeKodhBypu1csTPQmvEcutpVneaugmdcoE; AWSALBCORS=jPOYRrU6SBI8JVWo7XGyGTAgSWnOMIDOg2cC5TJQLQEoHIW8/t983VXbIdCpk7nzp1lK8Hv4omWOrWOXy/IJjrIUGYDeKodhBypu1csTPQmvEcutpVneaugmdcoE
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/site/clientlibs/container.min.js HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656; AWSALB=jPOYRrU6SBI8JVWo7XGyGTAgSWnOMIDOg2cC5TJQLQEoHIW8/t983VXbIdCpk7nzp1lK8Hv4omWOrWOXy/IJjrIUGYDeKodhBypu1csTPQmvEcutpVneaugmdcoE; AWSALBCORS=jPOYRrU6SBI8JVWo7XGyGTAgSWnOMIDOg2cC5TJQLQEoHIW8/t983VXbIdCpk7nzp1lK8Hv4omWOrWOXy/IJjrIUGYDeKodhBypu1csTPQmvEcutpVneaugmdcoE
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-base.min.js HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656; AWSALB=jPOYRrU6SBI8JVWo7XGyGTAgSWnOMIDOg2cC5TJQLQEoHIW8/t983VXbIdCpk7nzp1lK8Hv4omWOrWOXy/IJjrIUGYDeKodhBypu1csTPQmvEcutpVneaugmdcoE; AWSALBCORS=jPOYRrU6SBI8JVWo7XGyGTAgSWnOMIDOg2cC5TJQLQEoHIW8/t983VXbIdCpk7nzp1lK8Hv4omWOrWOXy/IJjrIUGYDeKodhBypu1csTPQmvEcutpVneaugmdcoE
Source: global trafficHTTP traffic detected: GET /getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid%3d%24UID&ttd_tdid=dc331cb9-664d-4ab0-8790-24e8117be015 HTTP/1.1Host: ib.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=urlggeivVCR51lqBb6Qc8B3twBufjVtzYL5G-cDhZsVQc_dhECs5xsjuDLrRuUmAlAzRuAVaSX_uwiv39IfFyElHzKZNyZBF9sRA55AHOm0.; receive-cookie-deprecation=1; uuid2=4556735701273702940; anj=dTM7k!M4.FErk#WF']wIg2Il^npB*O!]tc98i_jAez_UZ18%4Q_<4'0Id$pW=$$5[JDWzXX/rG3_YqmV3PVX2%%!7Xqmt)Ye/b?SHN>Sm#xqes%6lNd8tG'4
Source: global trafficHTTP traffic detected: GET /pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=ZGMzMzFjYjktNjY0ZC00YWIwLTg3OTAtMjRlODExN2JlMDE1&gdpr=0&gdpr_consent=&ttd_tdid=dc331cb9-664d-4ab0-8790-24e8117be015 HTTP/1.1Host: cm.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmhBBELuJSaNb02WOdEpoHhjYNlD4jr1aBcqqN9aXlK7vvJDCy7jAdqSQw1
Source: global trafficHTTP traffic detected: GET /content/dam/ue/en-us/images/icons/true-icon-library/globe-2-small.svg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776777073; AWSALB=J5tU0Rornrve/i1FngDjIyHwakj+u1MYHO1a54MFlnXdkaI/sPAYHODK34bVv2Mk+xg6Dn9o1OQFpNuE3tg4M12hRG34ViCViCyPBF8sUyGR4lJGYLwAr62kGm9S; AWSALBCORS=J5tU0Rornrve/i1FngDjIyHwakj+u1MYHO1a54MFlnXdkaI/sPAYHODK34bVv2Mk+xg6Dn9o1OQFpNuE3tg4M12hRG34ViCViCyPBF8sUyGR4lJGYLwAr62kGm9S
Source: global trafficHTTP traffic detected: GET /track/cmf/rubicon?gdpr=0 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=dc331cb9-664d-4ab0-8790-24e8117be015; TDCPM=CAESFQoGZ29vZ2xlEgsI0vj_nvaBsT0QBRIWCgdydWJpY29uEgsI0JmAn_aBsT0QBRIXCghhcHBuZXh1cxILCIS9gJ_2gbE9EAUYBSgDMgsIwNSCzIyCsT0QBUIPIg0IARIJCgV0aWVyMxABWgczdTUwM2t2YAE.
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/emcm/components/structure/page/pagestyle-clientlibs.min.css HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656; AWSALB=5Bznzag06dGN5gPe5YRCzayb4NbLNAwhlWq10dTX+/BFFLq/v56tuJwiCLto9z7zVNImGHlN4+Iug0xlYTuYZvSGcUq8r/GmLYmgJfo0mlcpOIDmtII6nogiHxO5; AWSALBCORS=5Bznzag06dGN5gPe5YRCzayb4NbLNAwhlWq10dTX+/BFFLq/v56tuJwiCLto9z7zVNImGHlN4+Iug0xlYTuYZvSGcUq8r/GmLYmgJfo0mlcpOIDmtII6nogiHxO5
Source: global trafficHTTP traffic detected: GET /wel-trdotcom/fonts/all-characters/knowledge2017-black-webfont.woff2 HTTP/1.1Host: app-data.gcs.trstatic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.thomsonreuters.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "3327c2a7977db98e49b5369fcafc658c"
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-dcl_components.min.js HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656; AWSALB=5Bznzag06dGN5gPe5YRCzayb4NbLNAwhlWq10dTX+/BFFLq/v56tuJwiCLto9z7zVNImGHlN4+Iug0xlYTuYZvSGcUq8r/GmLYmgJfo0mlcpOIDmtII6nogiHxO5; AWSALBCORS=5Bznzag06dGN5gPe5YRCzayb4NbLNAwhlWq10dTX+/BFFLq/v56tuJwiCLto9z7zVNImGHlN4+Iug0xlYTuYZvSGcUq8r/GmLYmgJfo0mlcpOIDmtII6nogiHxO5
Source: global trafficHTTP traffic detected: GET /track/cmf/appnexus?ttd=1&anid=4556735701273702940&ttd_tdid=dc331cb9-664d-4ab0-8790-24e8117be015 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=dc331cb9-664d-4ab0-8790-24e8117be015; TDCPM=CAESFQoGZ29vZ2xlEgsI0vj_nvaBsT0QBRIWCgdydWJpY29uEgsI0JmAn_aBsT0QBRIXCghhcHBuZXh1cxILCIS9gJ_2gbE9EAUYBSgDMgsIwNSCzIyCsT0QBUIPIg0IARIJCgV0aWVyMxABWgczdTUwM2t2YAE.
Source: global trafficHTTP traffic detected: GET /track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=dc331cb9-664d-4ab0-8790-24e8117be015&google_gid=CAESEGcdYZfJYxqiBCtEuj83pmA&google_cver=1 HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://match.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=dc331cb9-664d-4ab0-8790-24e8117be015; TDCPM=CAESFQoGZ29vZ2xlEgsI0vj_nvaBsT0QBRIWCgdydWJpY29uEgsI0JmAn_aBsT0QBRIXCghhcHBuZXh1cxILCIS9gJ_2gbE9EAUYBSgDMgsIwNSCzIyCsT0QBUIPIg0IARIJCgV0aWVyMxABWgczdTUwM2t2YAE.
Source: global trafficHTTP traffic detected: GET /content/dam/ewp-m/images/thomsonreuters/en/artworked-images/tr4599410_05a_588x340.jpg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777742|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656; AWSALB=sNN2l/SxFC2DKxqBJN9ycGCKFLvMaWHb7JnntdfrZLLUidDsAhqk7aWlJzBji0Mg0Z3I9ZpLId9WcyADCGZ4qkTUT5RxoLdL9VI06rErClHydW9d7udfxIpiFRCZ; AWSALBCORS=sNN2l/SxFC2DKxqBJN9ycGCKFLvMaWHb7JnntdfrZLLUidDsAhqk7aWlJzBji0Mg0Z3I9ZpLId9WcyADCGZ4qkTUT5RxoLdL9VI06rErClHydW9d7udfxIpiFRCZ
Source: global trafficHTTP traffic detected: GET /content/dam/ewp-m/images/thomsonreuters/en/artworked-images/tr43850510_036_all_5a_588x340.jpg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777742|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656; AWSALB=sNN2l/SxFC2DKxqBJN9ycGCKFLvMaWHb7JnntdfrZLLUidDsAhqk7aWlJzBji0Mg0Z3I9ZpLId9WcyADCGZ4qkTUT5RxoLdL9VI06rErClHydW9d7udfxIpiFRCZ; AWSALBCORS=sNN2l/SxFC2DKxqBJN9ycGCKFLvMaWHb7JnntdfrZLLUidDsAhqk7aWlJzBji0Mg0Z3I9ZpLId9WcyADCGZ4qkTUT5RxoLdL9VI06rErClHydW9d7udfxIpiFRCZ
Source: global trafficHTTP traffic detected: GET /content/dam/ewp-m/images/thomsonreuters/en/graphics/tr4557970-05a-588x340.jpg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777742|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656; AWSALB=sNN2l/SxFC2DKxqBJN9ycGCKFLvMaWHb7JnntdfrZLLUidDsAhqk7aWlJzBji0Mg0Z3I9ZpLId9WcyADCGZ4qkTUT5RxoLdL9VI06rErClHydW9d7udfxIpiFRCZ; AWSALBCORS=sNN2l/SxFC2DKxqBJN9ycGCKFLvMaWHb7JnntdfrZLLUidDsAhqk7aWlJzBji0Mg0Z3I9ZpLId9WcyADCGZ4qkTUT5RxoLdL9VI06rErClHydW9d7udfxIpiFRCZ
Source: global trafficHTTP traffic detected: GET /content/dam/ue/en-us/images/artworked-images/242202.png HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777742|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656; AWSALB=sNN2l/SxFC2DKxqBJN9ycGCKFLvMaWHb7JnntdfrZLLUidDsAhqk7aWlJzBji0Mg0Z3I9ZpLId9WcyADCGZ4qkTUT5RxoLdL9VI06rErClHydW9d7udfxIpiFRCZ; AWSALBCORS=sNN2l/SxFC2DKxqBJN9ycGCKFLvMaWHb7JnntdfrZLLUidDsAhqk7aWlJzBji0Mg0Z3I9ZpLId9WcyADCGZ4qkTUT5RxoLdL9VI06rErClHydW9d7udfxIpiFRCZ
Source: global trafficHTTP traffic detected: GET /content/dam/ue/en-us/images/artworked-images/244250.png HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777742|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656; AWSALB=sNN2l/SxFC2DKxqBJN9ycGCKFLvMaWHb7JnntdfrZLLUidDsAhqk7aWlJzBji0Mg0Z3I9ZpLId9WcyADCGZ4qkTUT5RxoLdL9VI06rErClHydW9d7udfxIpiFRCZ; AWSALBCORS=sNN2l/SxFC2DKxqBJN9ycGCKFLvMaWHb7JnntdfrZLLUidDsAhqk7aWlJzBji0Mg0Z3I9ZpLId9WcyADCGZ4qkTUT5RxoLdL9VI06rErClHydW9d7udfxIpiFRCZ
Source: global trafficHTTP traffic detected: GET /consent/143d5191-c678-49f6-8ac0-376dfe324de7/d44bc8d7-bab6-412b-8d1b-627d267abba5/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.thomsonreuters.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6Lcg8t8aAAAAAEg-ugVYe6QCmneyyVZm6ExG-4vv&co=aHR0cHM6Ly93d3cudGhvbXNvbnJldXRlcnMuY29tOjQ0Mw..&hl=en&v=xds0rzGrktR88uEZ2JUvdgOY&size=invisible&cb=vnywxqrvdsvh HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitor/v200/svrGP?pps=3&siteid=1575097598&ref2=elqNone&tzo=300&ms=351&optin=disabled&firstPartyCookieDomain=trail.thomsonreuters.com HTTP/1.1Host: trail.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683
Source: global trafficHTTP traffic detected: GET /content/dam/ewp-m/images/thomsonreuters/en/artworked-images/tr4373038-03a-2500x1406.jpg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; AWSALB=xEj1cT+RkXdJeYLW88q+MG7V27zbIORN8+zmsSFxP9BtIJqigTSLRmeBSc/Ig3HrCNA79pf0i5UiOaLnIIca8U8JNYDUTiCWArQmTrxlQHZocwkKXAxhMRkAgQW1; AWSALBCORS=xEj1cT+RkXdJeYLW88q+MG7V27zbIORN8+zmsSFxP9BtIJqigTSLRmeBSc/Ig3HrCNA79pf0i5UiOaLnIIca8U8JNYDUTiCWArQmTrxlQHZocwkKXAxhMRkAgQW1; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656
Source: global trafficHTTP traffic detected: GET /content/dam/ewp-m/images/legal/en/artworked-images/tr4350695_03a_2500x1406.jpg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; AWSALB=xEj1cT+RkXdJeYLW88q+MG7V27zbIORN8+zmsSFxP9BtIJqigTSLRmeBSc/Ig3HrCNA79pf0i5UiOaLnIIca8U8JNYDUTiCWArQmTrxlQHZocwkKXAxhMRkAgQW1; AWSALBCORS=xEj1cT+RkXdJeYLW88q+MG7V27zbIORN8+zmsSFxP9BtIJqigTSLRmeBSc/Ig3HrCNA79pf0i5UiOaLnIIca8U8JNYDUTiCWArQmTrxlQHZocwkKXAxhMRkAgQW1; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656
Source: global trafficHTTP traffic detected: GET /content/dam/ewp-m/images/legal/en/artworked-images/tr4305260_03a_2500x1406.jpg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; AWSALB=xEj1cT+RkXdJeYLW88q+MG7V27zbIORN8+zmsSFxP9BtIJqigTSLRmeBSc/Ig3HrCNA79pf0i5UiOaLnIIca8U8JNYDUTiCWArQmTrxlQHZocwkKXAxhMRkAgQW1; AWSALBCORS=xEj1cT+RkXdJeYLW88q+MG7V27zbIORN8+zmsSFxP9BtIJqigTSLRmeBSc/Ig3HrCNA79pf0i5UiOaLnIIca8U8JNYDUTiCWArQmTrxlQHZocwkKXAxhMRkAgQW1; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656
Source: global trafficHTTP traffic detected: GET /content/dam/ewp-m/images/thomsonreuters/en/banners/tr4398851-03a-2500x1406.png HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; AWSALB=xEj1cT+RkXdJeYLW88q+MG7V27zbIORN8+zmsSFxP9BtIJqigTSLRmeBSc/Ig3HrCNA79pf0i5UiOaLnIIca8U8JNYDUTiCWArQmTrxlQHZocwkKXAxhMRkAgQW1; AWSALBCORS=xEj1cT+RkXdJeYLW88q+MG7V27zbIORN8+zmsSFxP9BtIJqigTSLRmeBSc/Ig3HrCNA79pf0i5UiOaLnIIca8U8JNYDUTiCWArQmTrxlQHZocwkKXAxhMRkAgQW1; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/apps-icon-v1.5.svg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; AWSALB=xEj1cT+RkXdJeYLW88q+MG7V27zbIORN8+zmsSFxP9BtIJqigTSLRmeBSc/Ig3HrCNA79pf0i5UiOaLnIIca8U8JNYDUTiCWArQmTrxlQHZocwkKXAxhMRkAgQW1; AWSALBCORS=xEj1cT+RkXdJeYLW88q+MG7V27zbIORN8+zmsSFxP9BtIJqigTSLRmeBSc/Ig3HrCNA79pf0i5UiOaLnIIca8U8JNYDUTiCWArQmTrxlQHZocwkKXAxhMRkAgQW1; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/search-icon-v1.5.svg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; AWSALB=xEj1cT+RkXdJeYLW88q+MG7V27zbIORN8+zmsSFxP9BtIJqigTSLRmeBSc/Ig3HrCNA79pf0i5UiOaLnIIca8U8JNYDUTiCWArQmTrxlQHZocwkKXAxhMRkAgQW1; AWSALBCORS=xEj1cT+RkXdJeYLW88q+MG7V27zbIORN8+zmsSFxP9BtIJqigTSLRmeBSc/Ig3HrCNA79pf0i5UiOaLnIIca8U8JNYDUTiCWArQmTrxlQHZocwkKXAxhMRkAgQW1; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/tr-rebranded-logo.svg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; AWSALB=xEj1cT+RkXdJeYLW88q+MG7V27zbIORN8+zmsSFxP9BtIJqigTSLRmeBSc/Ig3HrCNA79pf0i5UiOaLnIIca8U8JNYDUTiCWArQmTrxlQHZocwkKXAxhMRkAgQW1; AWSALBCORS=xEj1cT+RkXdJeYLW88q+MG7V27zbIORN8+zmsSFxP9BtIJqigTSLRmeBSc/Ig3HrCNA79pf0i5UiOaLnIIca8U8JNYDUTiCWArQmTrxlQHZocwkKXAxhMRkAgQW1; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656
Source: global trafficHTTP traffic detected: GET /content/dam/ue/en-us/images/icons/true-icon-library/paper-small.svg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; AWSALB=xEj1cT+RkXdJeYLW88q+MG7V27zbIORN8+zmsSFxP9BtIJqigTSLRmeBSc/Ig3HrCNA79pf0i5UiOaLnIIca8U8JNYDUTiCWArQmTrxlQHZocwkKXAxhMRkAgQW1; AWSALBCORS=xEj1cT+RkXdJeYLW88q+MG7V27zbIORN8+zmsSFxP9BtIJqigTSLRmeBSc/Ig3HrCNA79pf0i5UiOaLnIIca8U8JNYDUTiCWArQmTrxlQHZocwkKXAxhMRkAgQW1; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656
Source: global trafficHTTP traffic detected: GET /embeddedservice/5.0/utils/common.min.js HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BrowserId=xvyfc3_ZEe-7u8E4CEtQkw
Source: global trafficHTTP traffic detected: GET /adrum-ext.281eccdb0a28fe3b4dbfbf942f8b88ed.js HTTP/1.1Host: cdn.appdynamics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/dam/ue/en-us/images/icons/true-icon-library/law-small.svg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; AWSALB=xEj1cT+RkXdJeYLW88q+MG7V27zbIORN8+zmsSFxP9BtIJqigTSLRmeBSc/Ig3HrCNA79pf0i5UiOaLnIIca8U8JNYDUTiCWArQmTrxlQHZocwkKXAxhMRkAgQW1; AWSALBCORS=xEj1cT+RkXdJeYLW88q+MG7V27zbIORN8+zmsSFxP9BtIJqigTSLRmeBSc/Ig3HrCNA79pf0i5UiOaLnIIca8U8JNYDUTiCWArQmTrxlQHZocwkKXAxhMRkAgQW1; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656
Source: global trafficHTTP traffic detected: GET /en/_jcr_content/root/container_1779074872/container_1694508753/paper_copy/container-paper/container/container_copy_copy/image_copy_copy.coreimg.svg/1699551683602/grammar-check-large.svg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; AWSALB=xEj1cT+RkXdJeYLW88q+MG7V27zbIORN8+zmsSFxP9BtIJqigTSLRmeBSc/Ig3HrCNA79pf0i5UiOaLnIIca8U8JNYDUTiCWArQmTrxlQHZocwkKXAxhMRkAgQW1; AWSALBCORS=xEj1cT+RkXdJeYLW88q+MG7V27zbIORN8+zmsSFxP9BtIJqigTSLRmeBSc/Ig3HrCNA79pf0i5UiOaLnIIca8U8JNYDUTiCWArQmTrxlQHZocwkKXAxhMRkAgQW1; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656
Source: global trafficHTTP traffic detected: GET /en/_jcr_content/root/container_1779074872/container_1694508753/paper_copy/container-paper/container/container_copy_copy_878300383/image_copy_copy.coreimg.svg/1699926002577/chat-bubble-large.svg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; AWSALB=xEj1cT+RkXdJeYLW88q+MG7V27zbIORN8+zmsSFxP9BtIJqigTSLRmeBSc/Ig3HrCNA79pf0i5UiOaLnIIca8U8JNYDUTiCWArQmTrxlQHZocwkKXAxhMRkAgQW1; AWSALBCORS=xEj1cT+RkXdJeYLW88q+MG7V27zbIORN8+zmsSFxP9BtIJqigTSLRmeBSc/Ig3HrCNA79pf0i5UiOaLnIIca8U8JNYDUTiCWArQmTrxlQHZocwkKXAxhMRkAgQW1; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656
Source: global trafficHTTP traffic detected: GET /content/dam/ue/en-us/images/icons/true-icon-library/coins-small.svg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; AWSALB=xEj1cT+RkXdJeYLW88q+MG7V27zbIORN8+zmsSFxP9BtIJqigTSLRmeBSc/Ig3HrCNA79pf0i5UiOaLnIIca8U8JNYDUTiCWArQmTrxlQHZocwkKXAxhMRkAgQW1; AWSALBCORS=xEj1cT+RkXdJeYLW88q+MG7V27zbIORN8+zmsSFxP9BtIJqigTSLRmeBSc/Ig3HrCNA79pf0i5UiOaLnIIca8U8JNYDUTiCWArQmTrxlQHZocwkKXAxhMRkAgQW1; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656
Source: global trafficHTTP traffic detected: GET /visitor/v200/svrGP?pps=3&siteid=1575097598&ref2=elqNone&tzo=300&ms=351&optin=disabled&elq1pcGUID=D54AAF8D9A9545FC90C13819DBDBA7CD HTTP/1.1Host: trail.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/emcm/components/content/chatwithus/clientlibs.min.js HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; AWSALB=xEj1cT+RkXdJeYLW88q+MG7V27zbIORN8+zmsSFxP9BtIJqigTSLRmeBSc/Ig3HrCNA79pf0i5UiOaLnIIca8U8JNYDUTiCWArQmTrxlQHZocwkKXAxhMRkAgQW1; AWSALBCORS=xEj1cT+RkXdJeYLW88q+MG7V27zbIORN8+zmsSFxP9BtIJqigTSLRmeBSc/Ig3HrCNA79pf0i5UiOaLnIIca8U8JNYDUTiCWArQmTrxlQHZocwkKXAxhMRkAgQW1; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656
Source: global trafficHTTP traffic detected: GET /en/_jcr_content/root/container_1779074872/container_1694508753/paper_copy/container-paper/container/container_copy_copy_2010542295/image_copy_copy.coreimg.svg/1699926026084/devices-large.svg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656; AWSALB=ywBB5s4rdWqnjenpUMgtyGjvhTkO1Qpm8EVQcHQR/5juUzXSM7uADgFDwRquDUHVps5BHypCuwNjvNYsJmJjvMNSTc5hD8JACpJLawJEjpWCzAILbQl8IUTjw8C5; AWSALBCORS=ywBB5s4rdWqnjenpUMgtyGjvhTkO1Qpm8EVQcHQR/5juUzXSM7uADgFDwRquDUHVps5BHypCuwNjvNYsJmJjvMNSTc5hD8JACpJLawJEjpWCzAILbQl8IUTjw8C5
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-site/resources/images/brand-right-arrow.svg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-site.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656; AWSALB=ywBB5s4rdWqnjenpUMgtyGjvhTkO1Qpm8EVQcHQR/5juUzXSM7uADgFDwRquDUHVps5BHypCuwNjvNYsJmJjvMNSTc5hD8JACpJLawJEjpWCzAILbQl8IUTjw8C5; AWSALBCORS=ywBB5s4rdWqnjenpUMgtyGjvhTkO1Qpm8EVQcHQR/5juUzXSM7uADgFDwRquDUHVps5BHypCuwNjvNYsJmJjvMNSTc5hD8JACpJLawJEjpWCzAILbQl8IUTjw8C5
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-dependencies/resources/8.js HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656; AWSALB=ywBB5s4rdWqnjenpUMgtyGjvhTkO1Qpm8EVQcHQR/5juUzXSM7uADgFDwRquDUHVps5BHypCuwNjvNYsJmJjvMNSTc5hD8JACpJLawJEjpWCzAILbQl8IUTjw8C5; AWSALBCORS=ywBB5s4rdWqnjenpUMgtyGjvhTkO1Qpm8EVQcHQR/5juUzXSM7uADgFDwRquDUHVps5BHypCuwNjvNYsJmJjvMNSTc5hD8JACpJLawJEjpWCzAILbQl8IUTjw8C5
Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=XvpTDB20AfQ; VISITOR_INFO1_LIVE=xurToV0YtEg; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGA%3D%3D
Source: global trafficHTTP traffic detected: GET /embeddedservice/5.0/esw.min.css HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BrowserId=xvyfc3_ZEe-7u8E4CEtQkw
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/close-icon-1-5.svg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656; AWSALB=Hy3/fmzwTLBP9BQxYYD79b8QO2Ly+0Amq5NmGdxSk2awjhXwm+UecWob8WXrQEfgUIlJhHRoTqoD5JaLNDQ4d9Hh40xmsN5ItRQDaXg4TAjFKuTi4GuMtIylO+SH; AWSALBCORS=Hy3/fmzwTLBP9BQxYYD79b8QO2Ly+0Amq5NmGdxSk2awjhXwm+UecWob8WXrQEfgUIlJhHRoTqoD5JaLNDQ4d9Hh40xmsN5ItRQDaXg4TAjFKuTi4GuMtIylO+SH
Source: global trafficHTTP traffic detected: GET /getuidj HTTP/1.1Host: secure.adnxs.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.thomsonreuters.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XANDR_PANID=urlggeivVCR51lqBb6Qc8B3twBufjVtzYL5G-cDhZsVQc_dhECs5xsjuDLrRuUmAlAzRuAVaSX_uwiv39IfFyElHzKZNyZBF9sRA55AHOm0.; receive-cookie-deprecation=1; uuid2=4556735701273702940; anj=dTM7k!M4.FErk#WF']wIg2Il^npB*O!]tc98i_jAez_UZ18%4Q_<4'0Id$pW=$$5[JDWzXX/rG3_YqmV3PVX2%%!7Xqmt)Ye/b?SHN>Sm#xqes%6lNd8tG'4
Source: global trafficHTTP traffic detected: GET /visitor/v200/svrGP?pps=70&siteid=1575097598&ms=351&firstPartyCookieDomain=trail.thomsonreuters.com HTTP/1.1Host: trail.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1
Source: global trafficHTTP traffic detected: GET /thumbnails/15002978/PC8gA58NjnILaxk56RJLVRYWpahpm4tE.jpg HTTP/1.1Host: cdn.vidyard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.vidyard.com/VYqeqLSEFR8hPVUWsJYHXV?disable_popouts=1&v=4.3.15&type=inlineAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202308.1.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/emcm/components/structure/page/tracking-clientlibs.min.js HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; AWSALB=Hy3/fmzwTLBP9BQxYYD79b8QO2Ly+0Amq5NmGdxSk2awjhXwm+UecWob8WXrQEfgUIlJhHRoTqoD5JaLNDQ4d9Hh40xmsN5ItRQDaXg4TAjFKuTi4GuMtIylO+SH; AWSALBCORS=Hy3/fmzwTLBP9BQxYYD79b8QO2Ly+0Amq5NmGdxSk2awjhXwm+UecWob8WXrQEfgUIlJhHRoTqoD5JaLNDQ4d9Hh40xmsN5ItRQDaXg4TAjFKuTi4GuMtIylO+SH; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656; _gd_visitor=c1bac2c4-6a9e-46a4-89db-fce73c4eff56; _gd_session=22ce9b3c-99b9-4dac-8760-a7f891503b79
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/core/wcm/components/commons/site/clientlibs/container.min.js HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; AWSALB=Hy3/fmzwTLBP9BQxYYD79b8QO2Ly+0Amq5NmGdxSk2awjhXwm+UecWob8WXrQEfgUIlJhHRoTqoD5JaLNDQ4d9Hh40xmsN5ItRQDaXg4TAjFKuTi4GuMtIylO+SH; AWSALBCORS=Hy3/fmzwTLBP9BQxYYD79b8QO2Ly+0Amq5NmGdxSk2awjhXwm+UecWob8WXrQEfgUIlJhHRoTqoD5JaLNDQ4d9Hh40xmsN5ItRQDaXg4TAjFKuTi4GuMtIylO+SH; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656; _gd_visitor=c1bac2c4-6a9e-46a4-89db-fce73c4eff56; _gd_session=22ce9b3c-99b9-4dac-8760-a7f891503b79
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-site.min.js HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; AWSALB=Hy3/fmzwTLBP9BQxYYD79b8QO2Ly+0Amq5NmGdxSk2awjhXwm+UecWob8WXrQEfgUIlJhHRoTqoD5JaLNDQ4d9Hh40xmsN5ItRQDaXg4TAjFKuTi4GuMtIylO+SH; AWSALBCORS=Hy3/fmzwTLBP9BQxYYD79b8QO2Ly+0Amq5NmGdxSk2awjhXwm+UecWob8WXrQEfgUIlJhHRoTqoD5JaLNDQ4d9Hh40xmsN5ItRQDaXg4TAjFKuTi4GuMtIylO+SH; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656; _gd_visitor=c1bac2c4-6a9e-46a4-89db-fce73c4eff56; _gd_session=22ce9b3c-99b9-4dac-8760-a7f891503b79
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-base.min.js HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; AWSALB=Hy3/fmzwTLBP9BQxYYD79b8QO2Ly+0Amq5NmGdxSk2awjhXwm+UecWob8WXrQEfgUIlJhHRoTqoD5JaLNDQ4d9Hh40xmsN5ItRQDaXg4TAjFKuTi4GuMtIylO+SH; AWSALBCORS=Hy3/fmzwTLBP9BQxYYD79b8QO2Ly+0Amq5NmGdxSk2awjhXwm+UecWob8WXrQEfgUIlJhHRoTqoD5JaLNDQ4d9Hh40xmsN5ItRQDaXg4TAjFKuTi4GuMtIylO+SH; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656; _gd_visitor=c1bac2c4-6a9e-46a4-89db-fce73c4eff56; _gd_session=22ce9b3c-99b9-4dac-8760-a7f891503b79
Source: global trafficHTTP traffic detected: GET /rest/v1/delivery?client=westservicesinc&sessionId=1f3e9a436fe44827aea85b91cb50abc7&version=2.11.4 HTTP/1.1Host: westservicesinc.tt.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-dependencies.min.js HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; AWSALB=Hy3/fmzwTLBP9BQxYYD79b8QO2Ly+0Amq5NmGdxSk2awjhXwm+UecWob8WXrQEfgUIlJhHRoTqoD5JaLNDQ4d9Hh40xmsN5ItRQDaXg4TAjFKuTi4GuMtIylO+SH; AWSALBCORS=Hy3/fmzwTLBP9BQxYYD79b8QO2Ly+0Amq5NmGdxSk2awjhXwm+UecWob8WXrQEfgUIlJhHRoTqoD5JaLNDQ4d9Hh40xmsN5ItRQDaXg4TAjFKuTi4GuMtIylO+SH; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656; _gd_visitor=c1bac2c4-6a9e-46a4-89db-fce73c4eff56; _gd_session=22ce9b3c-99b9-4dac-8760-a7f891503b79
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-dcl_components.min.js HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; AWSALB=Hy3/fmzwTLBP9BQxYYD79b8QO2Ly+0Amq5NmGdxSk2awjhXwm+UecWob8WXrQEfgUIlJhHRoTqoD5JaLNDQ4d9Hh40xmsN5ItRQDaXg4TAjFKuTi4GuMtIylO+SH; AWSALBCORS=Hy3/fmzwTLBP9BQxYYD79b8QO2Ly+0Amq5NmGdxSk2awjhXwm+UecWob8WXrQEfgUIlJhHRoTqoD5JaLNDQ4d9Hh40xmsN5ItRQDaXg4TAjFKuTi4GuMtIylO+SH; _gd_visitor=c1bac2c4-6a9e-46a4-89db-fce73c4eff56; _gd_session=22ce9b3c-99b9-4dac-8760-a7f891503b79; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656&lock=67769c50-db73-46fd-be18-291fcbdaa5a9
Source: global trafficHTTP traffic detected: GET /v3/company/details HTTP/1.1Host: epsilon.6sense.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"X-6s-CustomID: WebTag1.0 d94cb40fc7b51080b67cc320805b8fc4sec-ch-ua-mobile: ?0Authorization: Token 00e6d88cab87f81401b01e6f76ffc1428f8ed39cUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.thomsonreuters.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitor/v200/svrGP?pps=70&siteid=1575097598&ms=351&elq1pcGUID=D54AAF8D9A9545FC90C13819DBDBA7CD HTTP/1.1Host: trail.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; gpv_pn=trcorp%3Aen; gpv_pu=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html; s_tp=4704; s_ppv=trcorp%253Aen%2C19%2C19%2C907%2C1%2C5; s_plt=%5B%5BB%5D%5D; s_pltp=%5B%5BB%5D%5D
Source: global trafficHTTP traffic detected: GET /c/hotjar-1859503.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/dam/ue/en-us/images/artworked-images/244250.png HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; AWSALB=Hy3/fmzwTLBP9BQxYYD79b8QO2Ly+0Amq5NmGdxSk2awjhXwm+UecWob8WXrQEfgUIlJhHRoTqoD5JaLNDQ4d9Hh40xmsN5ItRQDaXg4TAjFKuTi4GuMtIylO+SH; AWSALBCORS=Hy3/fmzwTLBP9BQxYYD79b8QO2Ly+0Amq5NmGdxSk2awjhXwm+UecWob8WXrQEfgUIlJhHRoTqoD5JaLNDQ4d9Hh40xmsN5ItRQDaXg4TAjFKuTi4GuMtIylO+SH; _gd_visitor=c1bac2c4-6a9e-46a4-89db-fce73c4eff56; _gd_session=22ce9b3c-99b9-4dac-8760-a7f891503b79; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776779656&lock=86b0e54f-fdeb-42af-a4bc-36963733e3a5
Source: global trafficHTTP traffic detected: GET /content/dam/ue/en-us/images/artworked-images/242202.png HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _gd_visitor=c1bac2c4-6a9e-46a4-89db-fce73c4eff56; _gd_session=22ce9b3c-99b9-4dac-8760-a7f891503b79; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776786737; AWSALB=449YKlr246heZcG7rRwZYpbgOHGGjhiRiTn0SLLHwKxE8RtBu5Z9194IVMgJefXIMSmOZbHLBD9+xixA91ecDeJkZxnS3hqinVoE8thP2uUXKUdidhkURll48IhE; AWSALBCORS=449YKlr246heZcG7rRwZYpbgOHGGjhiRiTn0SLLHwKxE8RtBu5Z9194IVMgJefXIMSmOZbHLBD9+xixA91ecDeJkZxnS3hqinVoE8thP2uUXKUdidhkURll48IhE
Source: global trafficHTTP traffic detected: GET /embeddedservice/5.0/client/liveagent.esw.min.js HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BrowserId=xvyfc3_ZEe-7u8E4CEtQkw
Source: global trafficHTTP traffic detected: GET /content/dam/ewp-m/images/thomsonreuters/en/graphics/tr4557970-05a-588x340.jpg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _gd_visitor=c1bac2c4-6a9e-46a4-89db-fce73c4eff56; _gd_session=22ce9b3c-99b9-4dac-8760-a7f891503b79; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776786737; AWSALB=449YKlr246heZcG7rRwZYpbgOHGGjhiRiTn0SLLHwKxE8RtBu5Z9194IVMgJefXIMSmOZbHLBD9+xixA91ecDeJkZxnS3hqinVoE8thP2uUXKUdidhkURll48IhE; AWSALBCORS=449YKlr246heZcG7rRwZYpbgOHGGjhiRiTn0SLLHwKxE8RtBu5Z9194IVMgJefXIMSmOZbHLBD9+xixA91ecDeJkZxnS3hqinVoE8thP2uUXKUdidhkURll48IhE
Source: global trafficHTTP traffic detected: GET /content/dam/ewp-m/images/thomsonreuters/en/artworked-images/tr4599410_05a_588x340.jpg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; gpv_pn=legal%3Aproducts%3Ahighq; gpv_pu=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3999; s_ppv=legal%253Aproducts%253Ahighq%2C23%2C23%2C907%2C1%2C4; s_plt=34.90; s_pltp=legal%3Aproducts%3Ahighq; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _gd_visitor=c1bac2c4-6a9e-46a4-89db-fce73c4eff56; _gd_session=22ce9b3c-99b9-4dac-8760-a7f891503b79; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776786737; AWSALB=449YKlr246heZcG7rRwZYpbgOHGGjhiRiTn0SLLHwKxE8RtBu5Z9194IVMgJefXIMSmOZbHLBD9+xixA91ecDeJkZxnS3hqinVoE8thP2uUXKUdidhkURll48IhE; AWSALBCORS=449YKlr246heZcG7rRwZYpbgOHGGjhiRiTn0SLLHwKxE8RtBu5Z9194IVMgJefXIMSmOZbHLBD9+xixA91ecDeJkZxnS3hqinVoE8thP2uUXKUdidhkURll48IhE
Source: global trafficHTTP traffic detected: GET /b/ss/thacctrglobalprod,thacctrcomprod/10/JS-2.22.0-LEWM/s97721868676992?AQB=1&ndh=1&pf=1&callback=s_c_il[1].doPostbacks&et=1&t=1%2F9%2F2024%205%3A44%3A46%202%20240&d.&nsid=0&jsonv=1&.d&sdid=2151599DEA9D25C6-3BBFB0D2F0DB9EF5&mid=81688279608942910641757595897634838851&aamlh=6&ce=UTF-8&pageName=trcorp%3Aen&g=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&cc=GBP&ch=general&server=www.thomsonreuters.com&events=event139%3D23%2Cevent109%3D34.90&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&h1=home-page%7Ctrcorp%7Cus%7Cen_us&c2=D%3Dv89&c3=D%3Dv2&c6=D%3Dv6&v6=general&c7=D%3Dv4&c8=D%3Dv5&c9=D%3Dv10&c10=us&c11=en_us&c15=D%3Dv15&v15=bdfab07a-585e-489d-b5fd-290b2189f4d0&c16=20241001094443&v16=general&c18=trcorp&c21=D%3Dv21&c22=2518&c24=2024-09-26&v25=Thomson%20Reuters%3A%20Clarifying%20the%20complex%20%7C%20Thomson%20Reuters&c28=D%3Dv25&c30=23&c31=legal%3Aproducts%3Ahighq&v31=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&c32=2017-11-08&c35=D%3Dv3&c36=D%3Dv67&c40=D%3Dv40&c41=D%3Dv30&c42=Thomson%20Reuters%20Corporate%2C&c49=34.90&c50=TRcom%20Global%20Prod%7C2.22.0&v51=81688279608942910641757595897634838851&c52=D%3Dv52&c53=D%3Dv53&v53=tr_home-page_template&c55=D%3Dv55&v56=20241001094443&v67=home-page&v69=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&v72=Tuesday&v73=Weekday&c74=D%3Dv74&v74=4%3A44%20AM&v76=trcorp%3Aen&v199=trcorp%3Aen%7C-&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=A7D63BC75245AE300A490D4D%40AdobeOrg&AQE=1 HTTP/1.1Host: westthomsoncom.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/uet/11007479?insights=1 HTTP/1.1Host: www.clarity.msConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=c725f94b781746ae860ae5c3ca36d7b1.20241001.20251001; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /action/0?ti=11007479&Ver=2&mid=b693f5e6-5b74-4bff-8f48-9bdbe4f624d0&sid=bfabfcb07fd911efa40adf022d9c779e&vid=bfac7ba07fd911efbafe7b200b849a69&vids=0&msclkid=N&uach=pv%3D10.0.0&pi=918639831&lg=en-US&sw=1280&sh=1024&sc=24&tl=Thomson%20Reuters%3A%20Clarifying%20the%20complex%20%7C%20Thomson%20Reuters&p=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&r=&lt=11692&evt=pageLoad&sv=1&cdb=AQET&rn=410454 HTTP/1.1Host: bat.bing.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE; MSPTC=itGBzT6X-dGRNgHN6qjf-OdBkt9E2gtO9ENB5TqTvbk; MR=0
Source: global trafficHTTP traffic detected: GET /sessions/1859503?s=0.25&r=0.23150167872466976 HTTP/1.1Host: vc.hotjar.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.thomsonreuters.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://legal.thomsonreuters.com/en/products/highqAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tr_ewp_tracking_params={}; at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=a70dda80-1df2-4402-81d1-59fe13631fba&interactionCount=0&landingPath=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; s_ips=907; s_cc=true; aam_uuid=81562788812485618381732005165864841109; AWSALB=lHVdc3awFJqZPjqhgE2Vi8QF8RLBXmXXFJxHnleLwLiCAj4rYMbnmCJUIUhlQyo4+X1z5oPuXUTpiKdgeApa5aBPIECReQRuTlH5Rg11l805Wch+n6vzuPHuy8Sm; AWSALBCORS=lHVdc3awFJqZPjqhgE2Vi8QF8RLBXmXXFJxHnleLwLiCAj4rYMbnmCJUIUhlQyo4+X1z5oPuXUTpiKdgeApa5aBPIECReQRuTlH5Rg11l805Wch+n6vzuPHuy8Sm; _gd_visitor=1457ba5f-dbbf-49f4-87fd-15d8e676b047; _gd_session=f00b5a2d-6839-4f20-830d-9110fb355d65; _gcl_au=1.1.1044862951.1727775865; 6SenseEVarsPopulated=true; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; gpv_pn=trcorp%3Aen; gpv_pu=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html; s_tp=4704; s_ppv=trcorp%253Aen%2C19%2C19%2C907%2C1%2C5; s_plt=%5B%5BB%5D%5D; s_pltp=%5B%5BB%5D%5D; coveo_visitorId=9dff5b93-b872-40d4
Source: global trafficHTTP traffic detected: GET /dest5.html?d_nsid=0 HTTP/1.1Host: westthomson.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=81562788812485618381732005165864841109; dextp=144230-1-1727775854442|144231-1-1727775855396|144232-1-1727775857152|144233-1-1727775857398|144234-1-1727775859098|144235-1-1727775859396|144236-1-1727775860396|144237-1-1727775862651|444422-1-1727775863398
Source: global trafficHTTP traffic detected: GET /b/ss/thacctrglobalprod,thacctrcomprod/10/JS-2.22.0-LEWM/s99403585750609?AQB=1&ndh=1&pf=1&callback=s_c_il[1].doPostbacks&et=1&t=1%2F9%2F2024%205%3A44%3A47%202%20240&d.&nsid=0&jsonv=1&.d&mid=81688279608942910641757595897634838851&aamlh=6&ce=UTF-8&pageName=trcorp%3Aen&g=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&cc=GBP&v6=thomson-reuters-corporate&v25=Thomson%20Reuters%3A%20Clarifying%20the%20complex%20%7C%20Thomson%20Reuters&v69=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&v76=trcorp%3Aen&v103=-%7C-%7C-%7C-%7C-%7C-%7C-%7C-%7C-%7C-&v104=New%20York%20City%7CUnited%20States%7C-%7C-%7C-%7CNew%20York&v106=OLI%3A-%2C-%2C-%2C-%7CCLEAR%3A-%2C-%2C-%2C-%7COnesource%3A-%2C-%2C-%2C-%7CHighQ%3A-%2C-%2C-%2C-%7CIDT%3A-%2C-%2C-%2C-%7CPL%3A-%2C-%2C-%2C-&pe=lnk_o&pev2=6Sense%20Set%20eVars&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=A7D63BC75245AE300A490D4D%40AdobeOrg&AQE=1 HTTP/1.1Host: westthomsoncom.sc.omtrdc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/143d5191-c678-49f6-8ac0-376dfe324de7/d44bc8d7-bab6-412b-8d1b-627d267abba5/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /visitor/v200/svrGP?pps=3&siteid=1575097598&ref2=elqNone&tzo=300&ms=351&optin=disabled&elq1pcGUID=D54AAF8D9A9545FC90C13819DBDBA7CD HTTP/1.1Host: trail.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; gpv_pn=trcorp%3Aen; gpv_pu=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html; s_tp=4704; s_ppv=trcorp%253Aen%2C19%2C19%2C907%2C1%2C5; s_plt=%5B%5BB%5D%5D; s_pltp=%5B%5BB%5D%5D; coveo_visitorId=9dff5b93-b872-40d4-862d-1bd8fc905364; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _hjSessionUser_1859503=eyJpZCI6ImRmZmJmOTlmLTZmMWMtNTAxZS1hNTczLWU2OWZiMGViYzU2OCIsImNyZWF0ZWQiOjE3Mjc3NzU4ODkzMDcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_1859503=eyJpZCI6ImYyOWE1NjA0LWEyOGYtNGY0Mi1hZjNhLTEwNDQ5MGEyNzcyOSIsImMiOjE3Mjc3NzU4ODkzMTEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; aam_uuid=81562788812485618381732005165864841109
Source: global trafficHTTP traffic detected: GET /v2/visitors HTTP/1.1Host: raw.vidyard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embeddedservice/5.0/utils/common.min.js HTTP/1.1Host: service.force.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BrowserId=xvyfc3_ZEe-7u8E4CEtQkw; CookieConsentPolicy=0:0; LSKey-c$CookieConsentPolicy=0:0
Source: global trafficHTTP traffic detected: GET /content/dam/ewp-m/images/thomsonreuters/en/artworked-images/tr43850510_036_all_5a_588x340.jpg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _gd_visitor=c1bac2c4-6a9e-46a4-89db-fce73c4eff56; _gd_session=22ce9b3c-99b9-4dac-8760-a7f891503b79; gpv_pn=trcorp%3Aen; gpv_pu=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html; s_tp=4704; s_ppv=trcorp%253Aen%2C19%2C19%2C907%2C1%2C5; s_plt=%5B%5BB%5D%5D; s_pltp=%5B%5BB%5D%5D; coveo_visitorId=9dff5b93-b872-40d4-862d-1bd8fc905364; _an_uid=4556735701273702940; 6SenseEVarsPopulated=true; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; AWSALB=Do0eVSQ5p1eF5E00phTefDaISXIHi1imMR2EMEY8DaC94hkJG3fj8n0lCuuUtbU8eY5PoJ0CXfMZL+xiT8bq4q05KXo6pr3V0VUIvfDt4Ae2xxkcc0jTylA27qIQ; AWSALBCORS=Do0eVSQ5p1eF5E00phTefDaISXIHi1imMR2EMEY8DaC94hkJG3fj8n0lCuuUtbU8eY5PoJ0CXfMZL+xiT8bq4q05KXo6pr3V0VUIvfDt4Ae2xxkcc0jTylA27qIQ; _hjSessionUser_1859503=eyJpZCI6ImRmZmJmOTlmLTZmMWMtNTAxZS1hNTczLWU2OWZiMGViYzU2OCIsImNyZWF0ZWQiOjE3Mjc3NzU4ODkzMDcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_1859503=eyJpZCI6ImYyOWE1NjA0LWEyOGYtNGY0Mi1hZjNhLTEwNDQ5MGEyNzcyOSIsImMiOjE3Mjc3NzU4ODkzMTEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; aam_uuid=81562788812485618381732005165864841109; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=
Source: global trafficHTTP traffic detected: GET /en/_jcr_content/root/container_1779074872/container_1694508753/paper_copy/container-paper/container/container_copy_copy_878300383/image_copy_copy.coreimg.svg/1699926002577/chat-bubble-large.svg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _gd_visitor=c1bac2c4-6a9e-46a4-89db-fce73c4eff56; _gd_session=22ce9b3c-99b9-4dac-8760-a7f891503b79; gpv_pn=trcorp%3Aen; gpv_pu=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html; s_tp=4704; s_ppv=trcorp%253Aen%2C19%2C19%2C907%2C1%2C5; s_plt=%5B%5BB%5D%5D; s_pltp=%5B%5BB%5D%5D; coveo_visitorId=9dff5b93-b872-40d4-862d-1bd8fc905364; _an_uid=4556735701273702940; 6SenseEVarsPopulated=true; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; AWSALB=Do0eVSQ5p1eF5E00phTefDaISXIHi1imMR2EMEY8DaC94hkJG3fj8n0lCuuUtbU8eY5PoJ0CXfMZL+xiT8bq4q05KXo6pr3V0VUIvfDt4Ae2xxkcc0jTylA27qIQ; AWSALBCORS=Do0eVSQ5p1eF5E00phTefDaISXIHi1imMR2EMEY8DaC94hkJG3fj8n0lCuuUtbU8eY5PoJ0CXfMZL+xiT8bq4q05KXo6pr3V0VUIvfDt4Ae2xxkcc0jTylA27qIQ; _hjSessionUser_1859503=eyJpZCI6ImRmZmJmOTlmLTZmMWMtNTAxZS1hNTczLWU2OWZiMGViYzU2OCIsImNyZWF0ZWQiOjE3Mjc3NzU4ODkzMDcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_1859503=eyJpZCI6ImYyOWE1NjA0LWEyOGYtNGY0Mi1hZjNhLTEwNDQ5MGEyNzcyOSIsImMiOjE3Mjc3NzU4ODkzMTEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; aam_uuid=815627888124856183817
Source: global trafficHTTP traffic detected: GET /en/_jcr_content/root/container_1779074872/container_1694508753/paper_copy/container-paper/container/container_copy_copy/image_copy_copy.coreimg.svg/1699551683602/grammar-check-large.svg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _gd_visitor=c1bac2c4-6a9e-46a4-89db-fce73c4eff56; _gd_session=22ce9b3c-99b9-4dac-8760-a7f891503b79; gpv_pn=trcorp%3Aen; gpv_pu=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html; s_tp=4704; s_ppv=trcorp%253Aen%2C19%2C19%2C907%2C1%2C5; s_plt=%5B%5BB%5D%5D; s_pltp=%5B%5BB%5D%5D; coveo_visitorId=9dff5b93-b872-40d4-862d-1bd8fc905364; _an_uid=4556735701273702940; 6SenseEVarsPopulated=true; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; AWSALB=Do0eVSQ5p1eF5E00phTefDaISXIHi1imMR2EMEY8DaC94hkJG3fj8n0lCuuUtbU8eY5PoJ0CXfMZL+xiT8bq4q05KXo6pr3V0VUIvfDt4Ae2xxkcc0jTylA27qIQ; AWSALBCORS=Do0eVSQ5p1eF5E00phTefDaISXIHi1imMR2EMEY8DaC94hkJG3fj8n0lCuuUtbU8eY5PoJ0CXfMZL+xiT8bq4q05KXo6pr3V0VUIvfDt4Ae2xxkcc0jTylA27qIQ; _hjSessionUser_1859503=eyJpZCI6ImRmZmJmOTlmLTZmMWMtNTAxZS1hNTczLWU2OWZiMGViYzU2OCIsImNyZWF0ZWQiOjE3Mjc3NzU4ODkzMDcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_1859503=eyJpZCI6ImYyOWE1NjA0LWEyOGYtNGY0Mi1hZjNhLTEwNDQ5MGEyNzcyOSIsImMiOjE3Mjc3NzU4ODkzMTEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; aam_uuid=81562788812485618381732005165
Source: global trafficHTTP traffic detected: GET /content/dam/ewp-m/images/legal/en/artworked-images/tr4305260_03a_2500x1406.jpg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _gd_visitor=c1bac2c4-6a9e-46a4-89db-fce73c4eff56; _gd_session=22ce9b3c-99b9-4dac-8760-a7f891503b79; gpv_pn=trcorp%3Aen; gpv_pu=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html; s_tp=4704; s_ppv=trcorp%253Aen%2C19%2C19%2C907%2C1%2C5; s_plt=%5B%5BB%5D%5D; s_pltp=%5B%5BB%5D%5D; coveo_visitorId=9dff5b93-b872-40d4-862d-1bd8fc905364; _an_uid=4556735701273702940; 6SenseEVarsPopulated=true; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; AWSALB=Do0eVSQ5p1eF5E00phTefDaISXIHi1imMR2EMEY8DaC94hkJG3fj8n0lCuuUtbU8eY5PoJ0CXfMZL+xiT8bq4q05KXo6pr3V0VUIvfDt4Ae2xxkcc0jTylA27qIQ; AWSALBCORS=Do0eVSQ5p1eF5E00phTefDaISXIHi1imMR2EMEY8DaC94hkJG3fj8n0lCuuUtbU8eY5PoJ0CXfMZL+xiT8bq4q05KXo6pr3V0VUIvfDt4Ae2xxkcc0jTylA27qIQ; _hjSessionUser_1859503=eyJpZCI6ImRmZmJmOTlmLTZmMWMtNTAxZS1hNTczLWU2OWZiMGViYzU2OCIsImNyZWF0ZWQiOjE3Mjc3NzU4ODkzMDcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_1859503=eyJpZCI6ImYyOWE1NjA0LWEyOGYtNGY0Mi1hZjNhLTEwNDQ5MGEyNzcyOSIsImMiOjE3Mjc3NzU4ODkzMTEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; aam_uuid=81562788812485618381732005165864841109; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776790134&l
Source: global trafficHTTP traffic detected: GET /content/dam/ewp-m/images/thomsonreuters/en/banners/tr4398851-03a-2500x1406.png HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _gd_visitor=c1bac2c4-6a9e-46a4-89db-fce73c4eff56; _gd_session=22ce9b3c-99b9-4dac-8760-a7f891503b79; gpv_pn=trcorp%3Aen; gpv_pu=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html; s_tp=4704; s_ppv=trcorp%253Aen%2C19%2C19%2C907%2C1%2C5; s_plt=%5B%5BB%5D%5D; s_pltp=%5B%5BB%5D%5D; coveo_visitorId=9dff5b93-b872-40d4-862d-1bd8fc905364; _an_uid=4556735701273702940; 6SenseEVarsPopulated=true; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; AWSALB=Do0eVSQ5p1eF5E00phTefDaISXIHi1imMR2EMEY8DaC94hkJG3fj8n0lCuuUtbU8eY5PoJ0CXfMZL+xiT8bq4q05KXo6pr3V0VUIvfDt4Ae2xxkcc0jTylA27qIQ; AWSALBCORS=Do0eVSQ5p1eF5E00phTefDaISXIHi1imMR2EMEY8DaC94hkJG3fj8n0lCuuUtbU8eY5PoJ0CXfMZL+xiT8bq4q05KXo6pr3V0VUIvfDt4Ae2xxkcc0jTylA27qIQ; _hjSessionUser_1859503=eyJpZCI6ImRmZmJmOTlmLTZmMWMtNTAxZS1hNTczLWU2OWZiMGViYzU2OCIsImNyZWF0ZWQiOjE3Mjc3NzU4ODkzMDcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_1859503=eyJpZCI6ImYyOWE1NjA0LWEyOGYtNGY0Mi1hZjNhLTEwNDQ5MGEyNzcyOSIsImMiOjE3Mjc3NzU4ODkzMTEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; aam_uuid=81562788812485618381732005165864841109; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776790188&l
Source: global trafficHTTP traffic detected: GET /content/dam/ewp-m/images/thomsonreuters/en/artworked-images/tr4373038-03a-2500x1406.jpg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; _clsk=wdh49k%7C1727775871538%7C1%7C1%7Ct.clarity.ms%2Fcollect; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _gd_visitor=c1bac2c4-6a9e-46a4-89db-fce73c4eff56; _gd_session=22ce9b3c-99b9-4dac-8760-a7f891503b79; gpv_pn=trcorp%3Aen; gpv_pu=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html; s_tp=4704; s_ppv=trcorp%253Aen%2C19%2C19%2C907%2C1%2C5; s_plt=%5B%5BB%5D%5D; s_pltp=%5B%5BB%5D%5D; coveo_visitorId=9dff5b93-b872-40d4-862d-1bd8fc905364; _an_uid=4556735701273702940; 6SenseEVarsPopulated=true; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; AWSALB=Do0eVSQ5p1eF5E00phTefDaISXIHi1imMR2EMEY8DaC94hkJG3fj8n0lCuuUtbU8eY5PoJ0CXfMZL+xiT8bq4q05KXo6pr3V0VUIvfDt4Ae2xxkcc0jTylA27qIQ; AWSALBCORS=Do0eVSQ5p1eF5E00phTefDaISXIHi1imMR2EMEY8DaC94hkJG3fj8n0lCuuUtbU8eY5PoJ0CXfMZL+xiT8bq4q05KXo6pr3V0VUIvfDt4Ae2xxkcc0jTylA27qIQ; _hjSessionUser_1859503=eyJpZCI6ImRmZmJmOTlmLTZmMWMtNTAxZS1hNTczLWU2OWZiMGViYzU2OCIsImNyZWF0ZWQiOjE3Mjc3NzU4ODkzMDcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_1859503=eyJpZCI6ImYyOWE1NjA0LWEyOGYtNGY0Mi1hZjNhLTEwNDQ5MGEyNzcyOSIsImMiOjE3Mjc3NzU4ODkzMTEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; aam_uuid=81562788812485618381732005165864841109; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=172777
Source: global trafficHTTP traffic detected: GET &#x2F;v2&#x2F;visitors
Source: global trafficHTTP traffic detected: GET /api/v2/client/ws?v=7&site_id=466896 HTTP/1.1Host: ws.hotjar.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://legal.thomsonreuters.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: MPgyOdcLABgcyCfUqNv8DQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /media/hls/RymeE_XfVnGxi-vNvh2shg/,full_hd,hd,480p,sd,.mp4.urlset/master.m3u8?sVYqxd91YsOWCG0DhOXuvMaDARccOaB9BXq-xbKXc7E_AT_1ukGHEFO9YzVuDcV8qqb4670BOWMBLxFJdvx1dB9yRvoK4Jqvaib-6CH4uqpjVEqOprPvvijzbKxswK8LDLFQ3sakNYj-evUAUKeNyPuY1SOR7AYrGYMpWf9mlx3fmw0-maI-HhbeThnoAqVPGDVEJQ HTTP/1.1Host: cdn.vidyard.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://play.vidyard.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://play.vidyard.com/VYqeqLSEFR8hPVUWsJYHXV?disable_popouts=1&v=4.3.15&type=inlineAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hit?id=996876&device=desktop HTTP/1.1Host: surveystats.hotjar.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.thomsonreuters.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /td/rul/996834583?random=1727775893059&cv=11&fst=1727775893059&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49u0v870534657za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&hn=www.googleadservices.com&frm=0&tiba=Thomson%20Reuters%3A%20Clarifying%20the%20complex%20%7C%20Thomson%20Reuters&npa=0&pscdl=noapi&auid=1044862951.1727775865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmhBBELuJSaNb02WOdEpoHhjYNlD4jr1aBcqqN9aXlK7vvJDCy7jAdqSQw1
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/996834583/?random=1727775893059&cv=11&fst=1727775893059&bg=ffffff&guid=ON&async=1&gtm=45be49u0v870534657za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&hn=www.googleadservices.com&frm=0&tiba=Thomson%20Reuters%3A%20Clarifying%20the%20complex%20%7C%20Thomson%20Reuters&npa=0&pscdl=noapi&auid=1044862951.1727775865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmhBBELuJSaNb02WOdEpoHhjYNlD4jr1aBcqqN9aXlK7vvJDCy7jAdqSQw1
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/11093504263/?random=1727775893806&cv=11&fst=1727775893806&bg=ffffff&guid=ON&async=1&gtm=45be49u0v870534657za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&hn=www.googleadservices.com&frm=0&tiba=Thomson%20Reuters%3A%20Clarifying%20the%20complex%20%7C%20Thomson%20Reuters&npa=0&pscdl=noapi&auid=1044862951.1727775865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmhBBELuJSaNb02WOdEpoHhjYNlD4jr1aBcqqN9aXlK7vvJDCy7jAdqSQw1
Source: global trafficHTTP traffic detected: GET /td/rul/11093504263?random=1727775893806&cv=11&fst=1727775893806&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49u0v870534657za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&hn=www.googleadservices.com&frm=0&tiba=Thomson%20Reuters%3A%20Clarifying%20the%20complex%20%7C%20Thomson%20Reuters&npa=0&pscdl=noapi&auid=1044862951.1727775865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmhBBELuJSaNb02WOdEpoHhjYNlD4jr1aBcqqN9aXlK7vvJDCy7jAdqSQw1
Source: global trafficHTTP traffic detected: GET /spx?dxver=4.0.0&shaid=36732&tdr=&plh=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&cb=99215159346997460term=value HTTP/1.1Host: dx.mountain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guid=c2abe26b-7fd9-11ef-aaeb-b9069de5f81d
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/996834583/?value=0&guid=ON&script=0&data=aam=17510640;aam=19639398;aam=22827176;aam=19639398;aam=22801918&ad_user_data=granted&ad_personalization=granted HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://westthomson.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmhBBELuJSaNb02WOdEpoHhjYNlD4jr1aBcqqN9aXlK7vvJDCy7jAdqSQw1
Source: global trafficHTTP traffic detected: GET /visitor/v200/svrGP?pps=70&siteid=1575097598&ms=351&elq1pcGUID=D54AAF8D9A9545FC90C13819DBDBA7CD HTTP/1.1Host: trail.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; gpv_pn=trcorp%3Aen; gpv_pu=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html; s_tp=4704; s_ppv=trcorp%253Aen%2C19%2C19%2C907%2C1%2C5; s_plt=%5B%5BB%5D%5D; s_pltp=%5B%5BB%5D%5D; coveo_visitorId=9dff5b93-b872-40d4-862d-1bd8fc905364; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _hjSessionUser_1859503=eyJpZCI6ImRmZmJmOTlmLTZmMWMtNTAxZS1hNTczLWU2OWZiMGViYzU2OCIsImNyZWF0ZWQiOjE3Mjc3NzU4ODkzMDcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_1859503=eyJpZCI6ImYyOWE1NjA0LWEyOGYtNGY0Mi1hZjNhLTEwNDQ5MGEyNzcyOSIsImMiOjE3Mjc3NzU4ODkzMTEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; aam_uuid=81562788812485618381732005165864841109; _clsk=wdh49k%7C1727775892898%7C2%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /v2/player_loads HTTP/1.1Host: raw.vidyard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/company/details HTTP/1.1Host: epsilon.6sense.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/thacctrglobalprod,thacctrcomprod/10/JS-2.22.0-LEWM/s97721868676992?AQB=1&ndh=1&pf=1&callback=s_c_il[1].doPostbacks&et=1&t=1%2F9%2F2024%205%3A44%3A46%202%20240&d.&nsid=0&jsonv=1&.d&sdid=2151599DEA9D25C6-3BBFB0D2F0DB9EF5&mid=81688279608942910641757595897634838851&aamlh=6&ce=UTF-8&pageName=trcorp%3Aen&g=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&cc=GBP&ch=general&server=www.thomsonreuters.com&events=event139%3D23%2Cevent109%3D34.90&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&h1=home-page%7Ctrcorp%7Cus%7Cen_us&c2=D%3Dv89&c3=D%3Dv2&c6=D%3Dv6&v6=general&c7=D%3Dv4&c8=D%3Dv5&c9=D%3Dv10&c10=us&c11=en_us&c15=D%3Dv15&v15=bdfab07a-585e-489d-b5fd-290b2189f4d0&c16=20241001094443&v16=general&c18=trcorp&c21=D%3Dv21&c22=2518&c24=2024-09-26&v25=Thomson%20Reuters%3A%20Clarifying%20the%20complex%20%7C%20Thomson%20Reuters&c28=D%3Dv25&c30=23&c31=legal%3Aproducts%3Ahighq&v31=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&c32=2017-11-08&c35=D%3Dv3&c36=D%3Dv67&c40=D%3Dv40&c41=D%3Dv30&c42=Thomson%20Reuters%20Corporate%2C&c49=34.90&c50=TRcom%20Global%20Prod%7C2.22.0&v51=81688279608942910641757595897634838851&c52=D%3Dv52&c53=D%3Dv53&v53=tr_home-page_template&c55=D%3Dv55&v56=20241001094443&v67=home-page&v69=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&v72=Tuesday&v73=Weekday&c74=D%3Dv74&v74=4%3A44%20AM&v76=trcorp%3Aen&v199=trcorp%3Aen%7C-&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=A7D63BC75245AE300A490D4D%40AdobeOrg&AQE=1 HTTP/1.1Host: westthomsoncom.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET &#x2F;v2&#x2F;player_loads
Source: global trafficHTTP traffic detected: GET /iframe_api HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=dcOuFOSjN7U; VISITOR_INFO1_LIVE=uQMqdonjo0I; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgKg%3D%3D
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/996834583/?value=0&guid=ON&script=0&data=aam=17510640;aam=19639398;aam=22827176;aam=19639398;aam=22801918&ad_personalization=granted&ad_user_data=granted HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://westthomson.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmhBBELuJSaNb02WOdEpoHhjYNlD4jr1aBcqqN9aXlK7vvJDCy7jAdqSQw1
Source: global trafficHTTP traffic detected: GET /embeddedservice/5.0/client/liveagent.esw.min.js HTTP/1.1Host: service.force.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BrowserId=xvyfc3_ZEe-7u8E4CEtQkw; CookieConsentPolicy=0:0; LSKey-c$CookieConsentPolicy=0:0
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-site/resources/images/brand-right-arrow.svg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _gd_visitor=c1bac2c4-6a9e-46a4-89db-fce73c4eff56; _gd_session=22ce9b3c-99b9-4dac-8760-a7f891503b79; gpv_pn=trcorp%3Aen; gpv_pu=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html; s_tp=4704; s_ppv=trcorp%253Aen%2C19%2C19%2C907%2C1%2C5; s_plt=%5B%5BB%5D%5D; s_pltp=%5B%5BB%5D%5D; coveo_visitorId=9dff5b93-b872-40d4-862d-1bd8fc905364; _an_uid=4556735701273702940; 6SenseEVarsPopulated=true; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _hjSessionUser_1859503=eyJpZCI6ImRmZmJmOTlmLTZmMWMtNTAxZS1hNTczLWU2OWZiMGViYzU2OCIsImNyZWF0ZWQiOjE3Mjc3NzU4ODkzMDcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_1859503=eyJpZCI6ImYyOWE1NjA0LWEyOGYtNGY0Mi1hZjNhLTEwNDQ5MGEyNzcyOSIsImMiOjE3Mjc3NzU4ODkzMTEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; aam_uuid=81562788812485618381732005165864841109; AWSALB=ywBB5s4rdWqnjenpUMgtyGjvhTkO1Qpm8EVQcHQR/5juUzXSM7uADgFDwRquDUHVps5BHypCuwNjvNYsJmJjvMNSTc5hD8JACpJLawJEjpWCzAILbQl8IUTjw8C5; AWSALBCORS=ywBB5s4rdWqnjenpUMgtyGjvhTkO1Qpm8EVQcHQR/5juUzXSM7uADgFDwRquDUHVps5BHypCuwNjvNYsJmJjvMNSTc5hD8JACpJLawJEjpWCzAILbQl8IUTjw8C5; _clsk=wdh49k%7C1727775892898%7C2%7C1%7Ct.clarity.ms%2Fcollect; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=17277
Source: global trafficHTTP traffic detected: GET /en/_jcr_content/root/container_1779074872/container_1694508753/paper_copy/container-paper/container/container_copy_copy_2010542295/image_copy_copy.coreimg.svg/1699926026084/devices-large.svg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _gd_visitor=c1bac2c4-6a9e-46a4-89db-fce73c4eff56; _gd_session=22ce9b3c-99b9-4dac-8760-a7f891503b79; gpv_pn=trcorp%3Aen; gpv_pu=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html; s_tp=4704; s_ppv=trcorp%253Aen%2C19%2C19%2C907%2C1%2C5; s_plt=%5B%5BB%5D%5D; s_pltp=%5B%5BB%5D%5D; coveo_visitorId=9dff5b93-b872-40d4-862d-1bd8fc905364; _an_uid=4556735701273702940; 6SenseEVarsPopulated=true; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _hjSessionUser_1859503=eyJpZCI6ImRmZmJmOTlmLTZmMWMtNTAxZS1hNTczLWU2OWZiMGViYzU2OCIsImNyZWF0ZWQiOjE3Mjc3NzU4ODkzMDcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_1859503=eyJpZCI6ImYyOWE1NjA0LWEyOGYtNGY0Mi1hZjNhLTEwNDQ5MGEyNzcyOSIsImMiOjE3Mjc3NzU4ODkzMTEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; aam_uuid=81562788812485618381732005165864841109; AWSALB=ywBB5s4rdWqnjenpUMgtyGjvhTkO1Qpm8EVQcHQR/5juUzXSM7uADgFDwRquDUHVps5BHypCuwNjvNYsJmJjvMNSTc5hD8JACpJLawJEjpWCzAILbQl8IUTjw8C5; AWSALBCORS=ywBB5s4rdWqnjenpUMgtyGjvhTkO1Qpm8EVQcHQR/5juUzXSM7uADgFDwRquDUHVps5BHypCuwNjvNYsJmJjvMNSTc5hD8JACpJLawJEjpWCzAILbQl8IUTjw8C5; _clsk=wdh49k%7C1727775892898%7C2%7C1%7Ct.clarit
Source: global trafficHTTP traffic detected: GET /coveo/search/v1/token HTTP/1.1Host: api.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; gpv_pn=trcorp%3Aen; gpv_pu=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html; s_tp=4704; s_ppv=trcorp%253Aen%2C19%2C19%2C907%2C1%2C5; s_plt=%5B%5BB%5D%5D; s_pltp=%5B%5BB%5D%5D; coveo_visitorId=9dff5b93-b872-40d4-862d-1bd8fc905364; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _hjSessionUser_1859503=eyJpZCI6ImRmZmJmOTlmLTZmMWMtNTAxZS1hNTczLWU2OWZiMGViYzU2OCIsImNyZWF0ZWQiOjE3Mjc3NzU4ODkzMDcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_1859503=eyJpZCI6ImYyOWE1NjA0LWEyOGYtNGY0Mi1hZjNhLTEwNDQ5MGEyNzcyOSIsImMiOjE3Mjc3NzU4ODkzMTEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; aam_uuid=81562788812485618381732005165864841109; _clsk=wdh49k%7C1727775892898%7C2%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /Roboto-Medium.ef8bb0.woff2 HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.thomsonreuters.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /getuidj HTTP/1.1Host: secure.adnxs.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: uuid2=4556735701273702940; XANDR_PANID=EUaSZbQlr2CBcJLs8lIZzot2EKn_y4n_pPWd4AK2J-43-EGa0vMR-IB3IsJs_5x4iFKbj0dWnbKkbRslieFNhzdSBbW_SrAz8_LRdBQTBg8.; anj=dTM7k!M4.FErk#WF']wIg2Il^npB*O!]tc98i_jAez_UZ18%4Q_<4'0Id$pW=$$5[JDWzXX/rG3_YqmV3PVX2%%!7Xqmt)Ye/b?SHN>Sm#xqes%6lNd8tG'4; receive-cookie-deprecation=1
Source: global trafficHTTP traffic detected: GET /c/hotjar-1859503.js?sv=6 HTTP/1.1Host: static.hotjar.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/close-icon-1-5.svg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _gd_visitor=c1bac2c4-6a9e-46a4-89db-fce73c4eff56; _gd_session=22ce9b3c-99b9-4dac-8760-a7f891503b79; gpv_pn=trcorp%3Aen; gpv_pu=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html; s_tp=4704; s_ppv=trcorp%253Aen%2C19%2C19%2C907%2C1%2C5; s_plt=%5B%5BB%5D%5D; s_pltp=%5B%5BB%5D%5D; coveo_visitorId=9dff5b93-b872-40d4-862d-1bd8fc905364; _an_uid=4556735701273702940; 6SenseEVarsPopulated=true; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _hjSessionUser_1859503=eyJpZCI6ImRmZmJmOTlmLTZmMWMtNTAxZS1hNTczLWU2OWZiMGViYzU2OCIsImNyZWF0ZWQiOjE3Mjc3NzU4ODkzMDcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_1859503=eyJpZCI6ImYyOWE1NjA0LWEyOGYtNGY0Mi1hZjNhLTEwNDQ5MGEyNzcyOSIsImMiOjE3Mjc3NzU4ODkzMTEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; aam_uuid=81562788812485618381732005165864841109; AWSALB=ywBB5s4rdWqnjenpUMgtyGjvhTkO1Qpm8EVQcHQR/5juUzXSM7uADgFDwRquDUHVps5BHypCuwNjvNYsJmJjvMNSTc5hD8JACpJLawJEjpWCzAILbQl8IUTjw8C5; AWSALBCORS=ywBB5s4rdWqnjenpUMgtyGjvhTkO1Qpm8EVQcHQR/5juUzXSM7uADgFDwRquDUHVps5BHypCuwNjvNYsJmJjvMNSTc5hD8JACpJLawJEjpWCzAILbQl8IUTjw8C5; _clsk=wdh49k%7C1727775892898%7C2%7C1%7Ct.clarity.ms%2Fcollect; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/996834583/?value=0&guid=ON&script=0&data=aam=17510640;aam=19639398;aam=22827176;aam=19639398;aam=22801918&ad_user_data=granted&ad_personalization=granted&is_vtc=1&cid=CAQSKQDpaXnfFlwJQpk1fYK1AP70EVMCsxgvELC-2wn50e7zErDyKXCMClDF&random=217903312 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://westthomson.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /content/dam/ewp-m/images/legal/en/artworked-images/tr4350695_03a_2500x1406.jpg HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _gd_visitor=c1bac2c4-6a9e-46a4-89db-fce73c4eff56; _gd_session=22ce9b3c-99b9-4dac-8760-a7f891503b79; gpv_pn=trcorp%3Aen; gpv_pu=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html; s_tp=4704; s_ppv=trcorp%253Aen%2C19%2C19%2C907%2C1%2C5; s_plt=%5B%5BB%5D%5D; s_pltp=%5B%5BB%5D%5D; coveo_visitorId=9dff5b93-b872-40d4-862d-1bd8fc905364; _an_uid=4556735701273702940; 6SenseEVarsPopulated=true; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _hjSessionUser_1859503=eyJpZCI6ImRmZmJmOTlmLTZmMWMtNTAxZS1hNTczLWU2OWZiMGViYzU2OCIsImNyZWF0ZWQiOjE3Mjc3NzU4ODkzMDcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_1859503=eyJpZCI6ImYyOWE1NjA0LWEyOGYtNGY0Mi1hZjNhLTEwNDQ5MGEyNzcyOSIsImMiOjE3Mjc3NzU4ODkzMTEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; aam_uuid=81562788812485618381732005165864841109; AWSALB=ywBB5s4rdWqnjenpUMgtyGjvhTkO1Qpm8EVQcHQR/5juUzXSM7uADgFDwRquDUHVps5BHypCuwNjvNYsJmJjvMNSTc5hD8JACpJLawJEjpWCzAILbQl8IUTjw8C5; AWSALBCORS=ywBB5s4rdWqnjenpUMgtyGjvhTkO1Qpm8EVQcHQR/5juUzXSM7uADgFDwRquDUHVps5BHypCuwNjvNYsJmJjvMNSTc5hD8JACpJLawJEjpWCzAILbQl8IUTjw8C5; _clsk=wdh49k%7C1727775892898%7C2%7C1%7Ct.clarity.ms%2Fcollect; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776790225
Source: global trafficHTTP traffic detected: GET /etc.clientlibs/uefalcon/clientlibs/clientlib-dependencies/resources/8.js HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _gd_visitor=c1bac2c4-6a9e-46a4-89db-fce73c4eff56; _gd_session=22ce9b3c-99b9-4dac-8760-a7f891503b79; gpv_pn=trcorp%3Aen; gpv_pu=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html; s_tp=4704; s_ppv=trcorp%253Aen%2C19%2C19%2C907%2C1%2C5; s_plt=%5B%5BB%5D%5D; s_pltp=%5B%5BB%5D%5D; coveo_visitorId=9dff5b93-b872-40d4-862d-1bd8fc905364; _an_uid=4556735701273702940; 6SenseEVarsPopulated=true; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _hjSessionUser_1859503=eyJpZCI6ImRmZmJmOTlmLTZmMWMtNTAxZS1hNTczLWU2OWZiMGViYzU2OCIsImNyZWF0ZWQiOjE3Mjc3NzU4ODkzMDcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_1859503=eyJpZCI6ImYyOWE1NjA0LWEyOGYtNGY0Mi1hZjNhLTEwNDQ5MGEyNzcyOSIsImMiOjE3Mjc3NzU4ODkzMTEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; aam_uuid=81562788812485618381732005165864841109; AWSALB=ywBB5s4rdWqnjenpUMgtyGjvhTkO1Qpm8EVQcHQR/5juUzXSM7uADgFDwRquDUHVps5BHypCuwNjvNYsJmJjvMNSTc5hD8JACpJLawJEjpWCzAILbQl8IUTjw8C5; AWSALBCORS=ywBB5s4rdWqnjenpUMgtyGjvhTkO1Qpm8EVQcHQR/5juUzXSM7uADgFDwRquDUHVps5BHypCuwNjvNYsJmJjvMNSTc5hD8JACpJLawJEjpWCzAILbQl8IUTjw8C5; _clsk=wdh49k%7C1727775892898%7C2%7C1%7Ct.clarity.ms%2Fcollect; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776790225
Source: global trafficHTTP traffic detected: GET /visitor/v200/svrGP?pps=3&siteid=1575097598&ref2=elqNone&tzo=300&ms=917&optin=disabled&firstPartyCookieDomain=trail.thomsonreuters.com&elqGUID=D54AAF8D9A9545FC90C13819DBDBA7CD HTTP/1.1Host: trail.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; gpv_pn=trcorp%3Aen; gpv_pu=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html; s_tp=4704; s_ppv=trcorp%253Aen%2C19%2C19%2C907%2C1%2C5; s_plt=%5B%5BB%5D%5D; s_pltp=%5B%5BB%5D%5D; coveo_visitorId=9dff5b93-b872-40d4-862d-1bd8fc905364; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _hjSessionUser_1859503=eyJpZCI6ImRmZmJmOTlmLTZmMWMtNTAxZS1hNTczLWU2OWZiMGViYzU2OCIsImNyZWF0ZWQiOjE3Mjc3NzU4ODkzMDcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_1859503=eyJpZCI6ImYyOWE1NjA0LWEyOGYtNGY0Mi1hZjNhLTEwNDQ5MGEyNzcyOSIsImMiOjE3Mjc3NzU4ODkzMTEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; aam_uuid=81562788812485618381732005165864841109; _clsk=wdh49k%7C1727775892898%7C2%7C1%7Ct.clarity.ms%2Fcollect
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/996834583/?random=1727775893059&cv=11&fst=1727773200000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v870534657za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&hn=www.googleadservices.com&frm=0&tiba=Thomson%20Reuters%3A%20Clarifying%20the%20complex%20%7C%20Thomson%20Reuters&npa=0&pscdl=noapi&auid=1044862951.1727775865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfXXnZ8KTv8XNuutncGjyAppSdAZhMEhJ76mEZxS7VbaIgyDGW&random=2371720521&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/11093504263/?random=1727775893806&cv=11&fst=1727773200000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v870534657za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&hn=www.googleadservices.com&frm=0&tiba=Thomson%20Reuters%3A%20Clarifying%20the%20complex%20%7C%20Thomson%20Reuters&npa=0&pscdl=noapi&auid=1044862951.1727775865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfJECQAiKaES_kqwNxBn_s1_svyzqs9e0TFjaeQXhxlp_Kcv1u&random=322306106&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Roboto-Regular.422781.woff2 HTTP/1.1Host: script.hotjar.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.thomsonreuters.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tag/uet/11007479?insights=1 HTTP/1.1Host: www.clarity.msConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CLID=c725f94b781746ae860ae5c3ca36d7b1.20241001.20251001; MUID=375E6F2E0D8F6B9C2CEB7C8E098F6DFE
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: legal.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tr_ewp_tracking_params={}; at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=a70dda80-1df2-4402-81d1-59fe13631fba&interactionCount=0&landingPath=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; s_ips=907; s_cc=true; aam_uuid=81562788812485618381732005165864841109; _gd_visitor=1457ba5f-dbbf-49f4-87fd-15d8e676b047; _gd_session=f00b5a2d-6839-4f20-830d-9110fb355d65; _gcl_au=1.1.1044862951.1727775865; 6SenseEVarsPopulated=true; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; gpv_pn=trcorp%3Aen; gpv_pu=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html; s_tp=4704; s_ppv=trcorp%253Aen%2C19%2C19%2C907%2C1%2C5; s_plt=%5B%5BB%5D%5D; s_pltp=%5B%5BB%5D%5D; coveo_visitorId=9dff5b93-b872-40d4-862d-1bd8fc905364; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _hjSessionUser_1859503=eyJpZCI6ImRmZmJmOTlmLTZmMWMtNTAxZS1hNTczLWU2OWZiMGViYzU2OCIsImNyZWF0ZWQiOjE3Mjc3NzU4ODkzMDcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_1859503=eyJpZCI6ImYyOWE1NjA0LWEyOGYtNGY0Mi1hZjNhLTEwNDQ5MGEyNzcyOSIsImMiOjE3Mjc3NzU4ODkzMTEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; aam_uuid=81562788812485618381732005165864841109; AWSALB=JI7wYD68JA6O1rpkUp+Ba5JbKRQFl9g+GsbhcjBvsqgP5QviT/ziHfoWZlMvbrGlAUSSrL5RNwOpDSf3fyfgPTiySYCm2XB5qLrdoCxlpwfpzBOv3ZR5W6DiYf0J;
Source: global trafficHTTP traffic detected: GET /st?ga_tracking_id=G-1111111&shpt=Thomson%20Reuters%3A%20Clarifying%20the%20complex%20%7C%20Thomson%20Reuters&ga_info=%7B%22status%22%3A%22FAILED%22%2C%22ga_tracking_id%22%3A%22G-1111111%22%2C%22shpt%22%3A%22Thomson%20Reuters%3A%20Clarifying%20the%20complex%20%7C%20Thomson%20Reuters%22%2C%22execution_workflow%22%3A%7B%22iteration%22%3A29%2C%22getClientIdByGA%22%3A%22FAILED%22%2C%22getClientIdByTracker%22%3A%22FAILED%22%2C%22getClientIdByGAData%22%3A%22FAILED%22%2C%22getClientIdByCookie%22%3A%22FAILED%22%2C%22shpt%22%3A%22OK%22%7D%2C%22message%22%3A%22Could%20not%20evaluate%20some%20of%20the%20GA%20parameters%20due%20to%20timeout%20reached%20(3000ms).%20Check%20the%20execution_workflow%20for%20details.%22%7D&available_ga=%5B%5D&hardcoded_ga=G-1111111&dxver=4.0.0&shaid=36732&plh=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&cb=99215159346997460term%3Dvalue&shadditional=googletagmanager%3Dtrue HTTP/1.1Host: px.mountain.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guid=c2abe26b-7fd9-11ef-aaeb-b9069de5f81d; tt=H4sIAAAAAAAAAKtWKlOyMqoFAP609q8HAAAA
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/996834583/?value=0&guid=ON&script=0&data=aam=17510640;aam=19639398;aam=22827176;aam=19639398;aam=22801918&ad_personalization=granted&ad_user_data=granted&is_vtc=1&cid=CAQSKQDpaXnf433ZrxfknX4VlN0sAZShHnLqYNZBWk_IT8GFt3zwswSAivOq&random=947769530 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://westthomson.demdex.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2/external_leads HTTP/1.1Host: raw.vidyard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET &#x2F;v2&#x2F;external_leads
Source: global trafficHTTP traffic detected: GET /b/ss/thacctrglobalprod,thacctrcomprod/10/JS-2.22.0-LEWM/s99403585750609?AQB=1&ndh=1&pf=1&callback=s_c_il[1].doPostbacks&et=1&t=1%2F9%2F2024%205%3A44%3A47%202%20240&d.&nsid=0&jsonv=1&.d&mid=81688279608942910641757595897634838851&aamlh=6&ce=UTF-8&pageName=trcorp%3Aen&g=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&cc=GBP&v6=thomson-reuters-corporate&v25=Thomson%20Reuters%3A%20Clarifying%20the%20complex%20%7C%20Thomson%20Reuters&v69=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&v76=trcorp%3Aen&v103=-%7C-%7C-%7C-%7C-%7C-%7C-%7C-%7C-%7C-&v104=New%20York%20City%7CUnited%20States%7C-%7C-%7C-%7CNew%20York&v106=OLI%3A-%2C-%2C-%2C-%7CCLEAR%3A-%2C-%2C-%2C-%7COnesource%3A-%2C-%2C-%2C-%7CHighQ%3A-%2C-%2C-%2C-%7CIDT%3A-%2C-%2C-%2C-%7CPL%3A-%2C-%2C-%2C-&pe=lnk_o&pev2=6Sense%20Set%20eVars&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=A7D63BC75245AE300A490D4D%40AdobeOrg&AQE=1 HTTP/1.1Host: westthomsoncom.sc.omtrdc.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /media/hls/RymeE_XfVnGxi-vNvh2shg/,full_hd,hd,480p,sd,.mp4.urlset/master.m3u8?sVYqxd91YsOWCG0DhOXuvMaDARccOaB9BXq-xbKXc7E_AT_1ukGHEFO9YzVuDcV8qqb4670BOWMBLxFJdvx1dB9yRvoK4Jqvaib-6CH4uqpjVEqOprPvvijzbKxswK8LDLFQ3sakNYj-evUAUKeNyPuY1SOR7AYrGYMpWf9mlx3fmw0-maI-HhbeThnoAqVPGDVEJQ HTTP/1.1Host: cdn.vidyard.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eumcollector/beacons/browser/v1/EC-AAB-SMY/adrum HTTP/1.1Host: fra-col.eum-appdynamics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/up?adv=3u503kv&ref=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&upid=thm7oum&upv=1.1.0&paapi=1 HTTP/1.1Host: insight.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=dc331cb9-664d-4ab0-8790-24e8117be015; TDCPM=CAESFQoGZ29vZ2xlEgsI0vj_nvaBsT0QBRIWCgdydWJpY29uEgsI0JmAn_aBsT0QBRIXCghhcHBuZXh1cxILCNjm9Nr2gbE9EAUYBSABKAMyCwjA1ILMjIKxPRAFQg8iDQgBEgkKBXRpZXIzEAFaBzN1NTAza3ZgAQ..
Source: global trafficHTTP traffic detected: GET /embeddedservice/5.0/esw.html?parent=https://www.thomsonreuters.com/en.html HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BrowserId=xvyfc3_ZEe-7u8E4CEtQkw
Source: global trafficHTTP traffic detected: GET /adrum-ext.64575a4f0ccc435ef3de4778c280c647.js HTTP/1.1Host: cdn.appdynamics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hit?id=996876&device=desktop HTTP/1.1Host: surveystats.hotjar.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/996834583/?random=1727775893059&cv=11&fst=1727775893059&bg=ffffff&guid=ON&async=1&gtm=45be49u0v870534657za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&hn=www.googleadservices.com&frm=0&tiba=Thomson%20Reuters%3A%20Clarifying%20the%20complex%20%7C%20Thomson%20Reuters&npa=0&pscdl=noapi&auid=1044862951.1727775865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmhBBELuJSaNb02WOdEpoHhjYNlD4jr1aBcqqN9aXlK7vvJDCy7jAdqSQw1
Source: global trafficHTTP traffic detected: GET /pagead/viewthroughconversion/11093504263/?random=1727775893806&cv=11&fst=1727775893806&bg=ffffff&guid=ON&async=1&gtm=45be49u0v870534657za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&hn=www.googleadservices.com&frm=0&tiba=Thomson%20Reuters%3A%20Clarifying%20the%20complex%20%7C%20Thomson%20Reuters&npa=0&pscdl=noapi&auid=1044862951.1727775865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: IDE=AHWqTUmhBBELuJSaNb02WOdEpoHhjYNlD4jr1aBcqqN9aXlK7vvJDCy7jAdqSQw1
Source: global trafficHTTP traffic detected: GET /spx?dxver=4.0.0&shaid=36732&tdr=&plh=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&cb=99215159346997460term=value HTTP/1.1Host: dx.mountain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guid=c2abe26b-7fd9-11ef-aaeb-b9069de5f81d
Source: global trafficHTTP traffic detected: GET /visitor/v200/svrGP?pps=3&siteid=1575097598&ref2=elqNone&tzo=300&ms=917&optin=disabled&firstPartyCookieDomain=trail.thomsonreuters.com&elqGUID=D54AAF8D9A9545FC90C13819DBDBA7CD HTTP/1.1Host: trail.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; gpv_pn=trcorp%3Aen; gpv_pu=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html; coveo_visitorId=9dff5b93-b872-40d4-862d-1bd8fc905364; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _hjSessionUser_1859503=eyJpZCI6ImRmZmJmOTlmLTZmMWMtNTAxZS1hNTczLWU2OWZiMGViYzU2OCIsImNyZWF0ZWQiOjE3Mjc3NzU4ODkzMDcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_1859503=eyJpZCI6ImYyOWE1NjA0LWEyOGYtNGY0Mi1hZjNhLTEwNDQ5MGEyNzcyOSIsImMiOjE3Mjc3NzU4ODkzMTEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; aam_uuid=81562788812485618381732005165864841109; _clsk=wdh49k%7C1727775892898%7C2%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3793; s_ppv=trcorp%253Aen%2C24%2C24%2C907%2C1%2C4; s_plt=29.16; s_pltp=trcorp%3Aen
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/996834583/?value=0&guid=ON&script=0&data=aam=17510640;aam=19639398;aam=22827176;aam=19639398;aam=22801918&ad_user_data=granted&ad_personalization=granted&is_vtc=1&cid=CAQSKQDpaXnfFlwJQpk1fYK1AP70EVMCsxgvELC-2wn50e7zErDyKXCMClDF&random=217903312 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/996834583/?random=1727775893059&cv=11&fst=1727773200000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v870534657za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&hn=www.googleadservices.com&frm=0&tiba=Thomson%20Reuters%3A%20Clarifying%20the%20complex%20%7C%20Thomson%20Reuters&npa=0&pscdl=noapi&auid=1044862951.1727775865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfXXnZ8KTv8XNuutncGjyAppSdAZhMEhJ76mEZxS7VbaIgyDGW&random=2371720521&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rum?cm_dsp_id=39&external_user_id=dc331cb9-664d-4ab0-8790-24e8117be015&expiration=1730367902&gdpr=0&gdpr_consent= HTTP/1.1Host: dsum-sec.casalemedia.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CMID=ZvvEddHM650AAGeLAG5cJgAA; CMPS=1315; CMPRO=1315
Source: global trafficHTTP traffic detected: GET /adrum-xd.64575a4f0ccc435ef3de4778c280c647.html HTTP/1.1Host: cdn.appdynamics.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=dc331cb9-664d-4ab0-8790-24e8117be015&r=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dpubmatic HTTP/1.1Host: simage2.pubmatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: KRTBCOOKIE_218=22978-ZvvEbwAGPyNkNgA9&KRTB&23194-ZvvEbwAGPyNkNgA9&KRTB&23209-ZvvEbwAGPyNkNgA9&KRTB&23244-ZvvEbwAGPyNkNgA9; PugT=1727775864
Source: global trafficHTTP traffic detected: GET /syncd?dsp_id=93&user_group=1&user_id=dc331cb9-664d-4ab0-8790-24e8117be015&expires=30&redir=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dbidswitch HTTP/1.1Host: x.bidswitch.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/11093504263/?random=1727775893806&cv=11&fst=1727773200000&bg=ffffff&guid=ON&async=1&gtm=45be49u0v870534657za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&hn=www.googleadservices.com&frm=0&tiba=Thomson%20Reuters%3A%20Clarifying%20the%20complex%20%7C%20Thomson%20Reuters&npa=0&pscdl=noapi&auid=1044862951.1727775865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=3&is_vtc=1&cid=CAQSKQDpaXnfJECQAiKaES_kqwNxBn_s1_svyzqs9e0TFjaeQXhxlp_Kcv1u&random=322306106&rmt_tld=0&ipr=y HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embeddedservice/5.0/eswFrame.min.js HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.force.com/embeddedservice/5.0/esw.html?parent=https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BrowserId=xvyfc3_ZEe-7u8E4CEtQkw
Source: global trafficHTTP traffic detected: GET /st?ga_tracking_id=G-1111111&shpt=Thomson%20Reuters%3A%20Clarifying%20the%20complex%20%7C%20Thomson%20Reuters&ga_info=%7B%22status%22%3A%22FAILED%22%2C%22ga_tracking_id%22%3A%22G-1111111%22%2C%22shpt%22%3A%22Thomson%20Reuters%3A%20Clarifying%20the%20complex%20%7C%20Thomson%20Reuters%22%2C%22execution_workflow%22%3A%7B%22iteration%22%3A29%2C%22getClientIdByGA%22%3A%22FAILED%22%2C%22getClientIdByTracker%22%3A%22FAILED%22%2C%22getClientIdByGAData%22%3A%22FAILED%22%2C%22getClientIdByCookie%22%3A%22FAILED%22%2C%22shpt%22%3A%22OK%22%7D%2C%22message%22%3A%22Could%20not%20evaluate%20some%20of%20the%20GA%20parameters%20due%20to%20timeout%20reached%20(3000ms).%20Check%20the%20execution_workflow%20for%20details.%22%7D&available_ga=%5B%5D&hardcoded_ga=G-1111111&dxver=4.0.0&shaid=36732&plh=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&cb=99215159346997460term%3Dvalue&shadditional=googletagmanager%3Dtrue HTTP/1.1Host: px.mountain.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: guid=c2abe26b-7fd9-11ef-aaeb-b9069de5f81d; tt=H4sIAAAAAAAAAKtWKlOyMqoFAP609q8HAAAA
Source: global trafficHTTP traffic detected: GET /pagead/1p-user-list/996834583/?value=0&guid=ON&script=0&data=aam=17510640;aam=19639398;aam=22827176;aam=19639398;aam=22801918&ad_personalization=granted&ad_user_data=granted&is_vtc=1&cid=CAQSKQDpaXnf433ZrxfknX4VlN0sAZShHnLqYNZBWk_IT8GFt3zwswSAivOq&random=947769530 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /eumcollector/beacons/browser/v1/EC-AAB-SMY/adrum HTTP/1.1Host: fra-col.eum-appdynamics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=pubmatic HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=dc331cb9-664d-4ab0-8790-24e8117be015; TDCPM=CAESFQoGZ29vZ2xlEgsI0vj_nvaBsT0QBRIWCgdydWJpY29uEgsI0JmAn_aBsT0QBRIXCghhcHBuZXh1cxILCNjm9Nr2gbE9EAUSFQoGY2FzYWxlEgsIsPrskfiBsT0QBRIXCghwdWJtYXRpYxILCMSg7ZH4gbE9EAUSGAoJYmlkc3dpdGNoEgsIgsntkfiBsT0QBRgFKAMyCwjCze--joKxPRAFQg8iDQgBEgkKBXRpZXIzEAFaBzN1NTAza3ZgAQ..
Source: global trafficHTTP traffic detected: GET /adrum-ext.64575a4f0ccc435ef3de4778c280c647.js HTTP/1.1Host: cdn.appdynamics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ul_cb/syncd?dsp_id=93&user_group=1&user_id=dc331cb9-664d-4ab0-8790-24e8117be015&expires=30&redir=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dbidswitch HTTP/1.1Host: x.bidswitch.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: tuuid=335506d0-f76f-4e12-9170-169506ce6ed0; c=1727775904; tuuid_lu=1727775904
Source: global trafficHTTP traffic detected: GET /embeddedservice/5.0/frame/session.esw.min.js HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.force.com/embeddedservice/5.0/esw.html?parent=https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BrowserId=xvyfc3_ZEe-7u8E4CEtQkw
Source: global trafficHTTP traffic detected: GET /embeddedservice/5.0/frame/broadcast.esw.min.js HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.force.com/embeddedservice/5.0/esw.html?parent=https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BrowserId=xvyfc3_ZEe-7u8E4CEtQkw
Source: global trafficHTTP traffic detected: GET /embeddedservice/5.0/eswFrame.min.js HTTP/1.1Host: service.force.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BrowserId=xvyfc3_ZEe-7u8E4CEtQkw; CookieConsentPolicy=0:0; LSKey-c$CookieConsentPolicy=0:0
Source: global trafficHTTP traffic detected: GET /track/cmf/generic?ttd_pid=bidswitch HTTP/1.1Host: match.adsrvr.orgConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://insight.adsrvr.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=dc331cb9-664d-4ab0-8790-24e8117be015; TDCPM=CAESFQoGZ29vZ2xlEgsI0vj_nvaBsT0QBRIWCgdydWJpY29uEgsI0JmAn_aBsT0QBRIXCghhcHBuZXh1cxILCNjm9Nr2gbE9EAUSFQoGY2FzYWxlEgsIsPrskfiBsT0QBRIXCghwdWJtYXRpYxILCMSg7ZH4gbE9EAUSGAoJYmlkc3dpdGNoEgsIgsntkfiBsT0QBRgFIAEoAzILCMLN776OgrE9EAVCDyINCAESCQoFdGllcjMQAVoHM3U1MDNrdmAB
Source: global trafficHTTP traffic detected: GET /eumcollector/beacons/browser/v1/EC-AAB-DXC/adrum HTTP/1.1Host: fra-col.eum-appdynamics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embeddedservice/5.0/frame/session.esw.min.js HTTP/1.1Host: service.force.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BrowserId=xvyfc3_ZEe-7u8E4CEtQkw; CookieConsentPolicy=0:0; LSKey-c$CookieConsentPolicy=0:0
Source: global trafficHTTP traffic detected: GET /embeddedservice/5.0/frame/broadcast.esw.min.js HTTP/1.1Host: service.force.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BrowserId=xvyfc3_ZEe-7u8E4CEtQkw; CookieConsentPolicy=0:0; LSKey-c$CookieConsentPolicy=0:0
Source: global trafficHTTP traffic detected: GET /chat/rest/EmbeddedService/EmbeddedServiceConfig.jsonp?Settings.prefix=EmbeddedService&org_id=00D30000000pLSL&EmbeddedServiceConfig.configName=ESC_MARKETINGCHAT_SERVICE&callback=embedded_svc.liveAgentAPI.handleChatSettings&version=48 HTTP/1.1Host: d.la1-core1.sfdc-lywfpd.salesforceliveagent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embeddedservice/5.0/frame/chasitor.esw.min.js HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.force.com/embeddedservice/5.0/esw.html?parent=https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BrowserId=xvyfc3_ZEe-7u8E4CEtQkw
Source: global trafficHTTP traffic detected: GET /embeddedservice/5.0/client/invite.esw.min.js HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BrowserId=xvyfc3_ZEe-7u8E4CEtQkw
Source: global trafficHTTP traffic detected: GET /chat/rest/Visitor/Settings.jsonp?Settings.prefix=Visitor&Settings.buttonIds=[5734O000000XZOi]&Settings.updateBreadcrumb=1&callback=embedded_svc.liveAgentAPI.connection.handlePing&deployment_id=5724O000000XZOc&org_id=00D30000000pLSL&version=48 HTTP/1.1Host: d.la1-core1.sfdc-lywfpd.salesforceliveagent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embeddedservice/5.0/utils/inert.min.js HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BrowserId=xvyfc3_ZEe-7u8E4CEtQkw
Source: global trafficHTTP traffic detected: GET /chat/rest/EmbeddedService/EmbeddedServiceConfig.jsonp?Settings.prefix=EmbeddedService&org_id=00D30000000pLSL&EmbeddedServiceConfig.configName=ESC_MARKETINGCHAT_SERVICE&callback=embedded_svc.liveAgentAPI.handleChatSettings&version=48 HTTP/1.1Host: d.la11-core1.sfdc-lywfpd.salesforceliveagent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embeddedservice/5.0/frame/filetransfer.esw.min.js HTTP/1.1Host: service.force.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://service.force.com/embeddedservice/5.0/esw.html?parent=https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BrowserId=xvyfc3_ZEe-7u8E4CEtQkw
Source: global trafficHTTP traffic detected: GET /embeddedservice/5.0/frame/chasitor.esw.min.js HTTP/1.1Host: service.force.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BrowserId=xvyfc3_ZEe-7u8E4CEtQkw; CookieConsentPolicy=0:0; LSKey-c$CookieConsentPolicy=0:0
Source: global trafficHTTP traffic detected: GET /chat/rest/EmbeddedService/EmbeddedServiceConfig.jsonp?Settings.prefix=EmbeddedService&org_id=00D30000000pLSL&EmbeddedServiceConfig.configName=ESC_MARKETINGCHAT_SERVICE&callback=embedded_svc.liveAgentAPI.handleChatSettings&version=48 HTTP/1.1Host: d.la1-core1.sfdc-lywfpd.salesforceliveagent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embeddedservice/5.0/client/invite.esw.min.js HTTP/1.1Host: service.force.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BrowserId=xvyfc3_ZEe-7u8E4CEtQkw; CookieConsentPolicy=0:0; LSKey-c$CookieConsentPolicy=0:0
Source: global trafficHTTP traffic detected: GET /chat/rest/Visitor/Settings.jsonp?Settings.prefix=Visitor&Settings.buttonIds=[5734O000000XZOi]&Settings.updateBreadcrumb=1&callback=embedded_svc.liveAgentAPI.connection.handlePing&deployment_id=5724O000000XZOc&org_id=00D30000000pLSL&version=48 HTTP/1.1Host: d.la11-core1.sfdc-lywfpd.salesforceliveagent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/rest/Visitor/Settings.jsonp?Settings.prefix=Visitor&Settings.buttonIds=[5734O000000XZOi]&Settings.updateBreadcrumb=1&callback=embedded_svc.liveAgentAPI.connection.handlePing&deployment_id=5724O000000XZOc&org_id=00D30000000pLSL&version=48 HTTP/1.1Host: d.la1-core1.sfdc-lywfpd.salesforceliveagent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/rest/EmbeddedService/EmbeddedServiceConfig.jsonp?Settings.prefix=EmbeddedService&org_id=00D30000000pLSL&EmbeddedServiceConfig.configName=ESC_MARKETINGCHAT_SERVICE&callback=embedded_svc.liveAgentAPI.handleChatSettings&version=48 HTTP/1.1Host: d.la11-core1.sfdc-lywfpd.salesforceliveagent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embeddedservice/5.0/utils/inert.min.js HTTP/1.1Host: service.force.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BrowserId=xvyfc3_ZEe-7u8E4CEtQkw; CookieConsentPolicy=0:0; LSKey-c$CookieConsentPolicy=0:0
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.thomsonreuters.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.thomsonreuters.com/en.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _gd_visitor=c1bac2c4-6a9e-46a4-89db-fce73c4eff56; _gd_session=22ce9b3c-99b9-4dac-8760-a7f891503b79; gpv_pn=trcorp%3Aen; gpv_pu=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html; coveo_visitorId=9dff5b93-b872-40d4-862d-1bd8fc905364; _an_uid=4556735701273702940; 6SenseEVarsPopulated=true; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _hjSessionUser_1859503=eyJpZCI6ImRmZmJmOTlmLTZmMWMtNTAxZS1hNTczLWU2OWZiMGViYzU2OCIsImNyZWF0ZWQiOjE3Mjc3NzU4ODkzMDcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_1859503=eyJpZCI6ImYyOWE1NjA0LWEyOGYtNGY0Mi1hZjNhLTEwNDQ5MGEyNzcyOSIsImMiOjE3Mjc3NzU4ODkzMTEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; aam_uuid=81562788812485618381732005165864841109; _clsk=wdh49k%7C1727775892898%7C2%7C1%7Ct.clarity.ms%2Fcollect; AWSALB=+Dxd+HtxPnHJfpowMyGbTbfBbjdtW38cAbHEiGiO+9HwRiXU+x0Kh5B8GZizgvKl8jMklgHZ+iPXzBYqfy7twvG5cjzv7WBaZh3NMzeAjFA8OgjHWoFjLueTXS13; AWSALBCORS=+Dxd+HtxPnHJfpowMyGbTbfBbjdtW38cAbHEiGiO+9HwRiXU+x0Kh5B8GZizgvKl8jMklgHZ+iPXzBYqfy7twvG5cjzv7WBaZh3NMzeAjFA8OgjHWoFjLueTXS13; s_tp=3793; s
Source: global trafficHTTP traffic detected: GET /embeddedservice/5.0/frame/filetransfer.esw.min.js HTTP/1.1Host: service.force.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: BrowserId=xvyfc3_ZEe-7u8E4CEtQkw; CookieConsentPolicy=0:0; LSKey-c$CookieConsentPolicy=0:0
Source: global trafficHTTP traffic detected: GET /eumcollector/beacons/browser/v1/EC-AAB-SMY/adrum HTTP/1.1Host: fra-col.eum-appdynamics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /chat/rest/Visitor/Settings.jsonp?Settings.prefix=Visitor&Settings.buttonIds=[5734O000000XZOi]&Settings.updateBreadcrumb=1&callback=embedded_svc.liveAgentAPI.connection.handlePing&deployment_id=5724O000000XZOc&org_id=00D30000000pLSL&version=48 HTTP/1.1Host: d.la11-core1.sfdc-lywfpd.salesforceliveagent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.thomsonreuters.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; s_ips=907; s_cc=true; _gcl_au=1.1.1044862951.1727775865; _hjSessionUser_466896=eyJpZCI6IjJiNGU3NDMyLTMwNDUtNTAzYi1hNjY5LTM5ZDkxNWNiYzEyYiIsImNyZWF0ZWQiOjE3Mjc3NzU4NjY2ODAsImV4aXN0aW5nIjp0cnVlfQ==; _hjSession_466896=eyJpZCI6IjQ5ODZmYjM2LTJhOTgtNDA0MS1iY2RkLTlmMDNjZTQzM2ZmMiIsImMiOjE3Mjc3NzU4NjY2ODMsInMiOjEsInIiOjEsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; _rdt_uuid=1727775868883.c4aca239-87b1-4452-a1f0-0f3b8f5f76ff; _clck=13dergc%7C2%7Cfpn%7C0%7C1735; ELOQUA=GUID=D54AAF8D9A9545FC90C13819DBDBA7CD; tr_ewp_tracking_params={}; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777743|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020683; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A44+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=f5919a75-c818-44cf-b998-7adc1478bb3e&interactionCount=0&landingPath=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; _gd_visitor=c1bac2c4-6a9e-46a4-89db-fce73c4eff56; _gd_session=22ce9b3c-99b9-4dac-8760-a7f891503b79; gpv_pn=trcorp%3Aen; gpv_pu=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html; coveo_visitorId=9dff5b93-b872-40d4-862d-1bd8fc905364; _an_uid=4556735701273702940; 6SenseEVarsPopulated=true; _uetsid=bfabfcb07fd911efa40adf022d9c779e; _uetvid=bfac7ba07fd911efbafe7b200b849a69; _hjSessionUser_1859503=eyJpZCI6ImRmZmJmOTlmLTZmMWMtNTAxZS1hNTczLWU2OWZiMGViYzU2OCIsImNyZWF0ZWQiOjE3Mjc3NzU4ODkzMDcsImV4aXN0aW5nIjpmYWxzZX0=; _hjSession_1859503=eyJpZCI6ImYyOWE1NjA0LWEyOGYtNGY0Mi1hZjNhLTEwNDQ5MGEyNzcyOSIsImMiOjE3Mjc3NzU4ODkzMTEsInMiOjAsInIiOjAsInNiIjowLCJzciI6MCwic2UiOjAsImZzIjoxLCJzcCI6MX0=; aam_uuid=81562788812485618381732005165864841109; _clsk=wdh49k%7C1727775892898%7C2%7C1%7Ct.clarity.ms%2Fcollect; s_tp=3793; s_ppv=trcorp%253Aen%2C24%2C24%2C907%2C1%2C4; s_plt=29.16; s_pltp=trcorp%3Aen; _dd_s=rum=2&id=b4927c9d-2ca1-4633-83a9-44a57e05076d&created=1727775873662&expire=1727776807529; AWSALB=/zNpg7ucrmTpm6/RQC1DW2cB44uA2p1QFuOcKXNDwPxQH9a0pPWe8bivYFa6o6SPJDdibA0mxyUrZSJKGtcH94bvkDxuO+iAv/IBqWc25B45o0gTdsvXOlIpl3st; AWSALBCORS=/zNpg7ucrmTpm6/RQC1DW2cB44uA2p1QFuOcKXNDwPxQH9a0pPWe8bivYFa6o6SPJDdibA0mxyUrZSJKGtcH94bvkDxuO+iAv/IBqWc25B45o0gTdsvXOlIpl3st
Source: global trafficHTTP traffic detected: GET /eumcollector/beacons/browser/v1/EC-AAB-DXC/adrum HTTP/1.1Host: fra-col.eum-appdynamics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: highq.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.highq.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: <a class="tr-SiteFooterNavItem-link" href="https://www.facebook.com/thomsonreuters">Facebook</a> equals www.facebook.com (Facebook)
Source: chromecache_710.1.drString found in binary or memory: <a class="tr-SiteFooterNavItem-link" href="https://www.linkedin.com/company/1400/">LinkedIn</a> equals www.linkedin.com (Linkedin)
Source: chromecache_507.1.drString found in binary or memory: <a class="tr-SiteFooterNavItem-link" href="https://www.linkedin.com/company/thomson-reuters">LinkedIn</a> equals www.linkedin.com (Linkedin)
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: <a class="tr-SiteFooterNavItem-link" href="https://www.youtube.com/thomsonreuters">YouTube</a> equals www.youtube.com (Youtube)
Source: chromecache_710.1.drString found in binary or memory: <script type="application/ld+json">{"@context":"http://schema.org","@type":"Organization","name":"Thomson Reuters Corporation","url":"https://www.thomsonreuters.com/","logo":"https://app-data.gcs.trstatic.net/wel-trdotcom/static/tr-logo-schema.png","sameAs":["https://www.facebook.com/thomsonreuters","https://twitter.com/thomsonreuters","https://www.linkedin.com/company/thomson-reuters","https://www.youtube.com/thomsonreuters","https://www.instagram.com/thomsonreuters/"]}</script> equals www.facebook.com (Facebook)
Source: chromecache_710.1.drString found in binary or memory: <script type="application/ld+json">{"@context":"http://schema.org","@type":"Organization","name":"Thomson Reuters Corporation","url":"https://www.thomsonreuters.com/","logo":"https://app-data.gcs.trstatic.net/wel-trdotcom/static/tr-logo-schema.png","sameAs":["https://www.facebook.com/thomsonreuters","https://twitter.com/thomsonreuters","https://www.linkedin.com/company/thomson-reuters","https://www.youtube.com/thomsonreuters","https://www.instagram.com/thomsonreuters/"]}</script> equals www.linkedin.com (Linkedin)
Source: chromecache_710.1.drString found in binary or memory: <script type="application/ld+json">{"@context":"http://schema.org","@type":"Organization","name":"Thomson Reuters Corporation","url":"https://www.thomsonreuters.com/","logo":"https://app-data.gcs.trstatic.net/wel-trdotcom/static/tr-logo-schema.png","sameAs":["https://www.facebook.com/thomsonreuters","https://twitter.com/thomsonreuters","https://www.linkedin.com/company/thomson-reuters","https://www.youtube.com/thomsonreuters","https://www.instagram.com/thomsonreuters/"]}</script> equals www.twitter.com (Twitter)
Source: chromecache_710.1.drString found in binary or memory: <script type="application/ld+json">{"@context":"http://schema.org","@type":"Organization","name":"Thomson Reuters Corporation","url":"https://www.thomsonreuters.com/","logo":"https://app-data.gcs.trstatic.net/wel-trdotcom/static/tr-logo-schema.png","sameAs":["https://www.facebook.com/thomsonreuters","https://twitter.com/thomsonreuters","https://www.linkedin.com/company/thomson-reuters","https://www.youtube.com/thomsonreuters","https://www.instagram.com/thomsonreuters/"]}</script> equals www.youtube.com (Youtube)
Source: chromecache_793.1.drString found in binary or memory: _satellite.__registerScript('https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RC1043e003412140f8ab9e58fbe496aab7-source.min.js', "<!-- Facebook Pixel Code -->\n<script>\n!function(f,b,e,v,n,t,s)\n{if(f.fbq)return;n=f.fbq=function(){n.callMethod?\nn.callMethod.apply(n,arguments):n.queue.push(arguments)};\nif(!f._fbq)f._fbq=n;n.push=n;n.loaded=!0;n.version='2.0';\nn.queue=[];t=b.createElement(e);t.async=!0;\nt.src=v;s=b.getElementsByTagName(e)[0];\ns.parentNode.insertBefore(t,s)}(window,document,'script',\n'https://connect.facebook.net/en_US/fbevents.js');\nfbq('set', 'autoConfig', false, '156351445072315');\nfbq('init', '156351445072315'); \nfbq('track', 'PageView');\n</script>\n<noscript>\n<img height=\"1\" width=\"1\" \nsrc=\"https://www.facebook.com/tr?id=156351445072315&ev=PageView\n&noscript=1\"/>\n</noscript>\n<!-- End Facebook Pixel Code -->\n\n\n"); equals www.facebook.com (Facebook)
Source: chromecache_847.1.dr, chromecache_901.1.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=qA(a,c,e);Q(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return Q(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},tA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_492.1.dr, chromecache_426.1.drString found in binary or memory: function X(a,b){this.v={};this.playerInfo={};this.videoTitle="";this.j=this.g=null;this.h=0;this.m=!1;this.l=[];this.i=null;this.A={};this.options=null;if(!a)throw Error("YouTube player element ID required.");this.id=ra(this);b=Object.assign({title:"video player",videoId:"",width:640,height:360},b||{});var c=document;if(a=typeof a==="string"?c.getElementById(a):a){W.yt_embedsEnableRsaforFromIframeApi&&vb();c=a.tagName.toLowerCase()==="iframe";b.host||(b.host=c?ob(a.src):"https://www.youtube.com");this.options= equals www.youtube.com (Youtube)
Source: chromecache_492.1.dr, chromecache_426.1.drString found in binary or memory: function vb(){var a=new tb,b=["https://www.youtube.com"];b=b===void 0?sb:b;pa(function(c){switch(c.g){case 1:return C(c,ub(),2);case 2:if(!c.m){c.g=3;break}return C(c,Promise.all(b.map(function(d){var g;return pa(function(k){if(k.g==1)return k.l=2,C(k,navigator.permissions.query({name:"top-level-storage-access",requestedOrigin:d}),4);k.g!=2?(g=k.m,g.state==="prompt"&&a.g.push(d),k.g=0,k.l=0):(k.l=0,k.i=null,k.g=0)})})),4); equals www.youtube.com (Youtube)
Source: chromecache_701.1.dr, chromecache_390.1.dr, chromecache_847.1.dr, chromecache_901.1.drString found in binary or memory: return b}IC.F="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_568.1.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_568.1.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_568.1.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_847.1.dr, chromecache_901.1.drString found in binary or memory: var XB=function(a,b,c,d,e){var f=Oz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Oz("fsl","nv.ids",[]):Oz("fsl","ids",[]);if(!g.length)return!0;var k=Tz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);Q(121);if(m==="https://www.facebook.com/tr/")return Q(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!By(k,Dy(b, equals www.facebook.com (Facebook)
Source: chromecache_437.1.drString found in binary or memory: {"@context":"http://schema.org","@type":"Organization","contactPoint":[{"@type":"ContactPoint","contactType":"Call Us","telephone":"+1 646 540 3000","name":"Call Us - United States","@id":"http://schemaapp.com/db/ThomsonReuters_SharedDataItem#ContactPoint"},{"@type":"ContactPoint","telephone":"+1 647 480 7000","name":"Call Us - Canada","@id":"http://schemaapp.com/db/ThomsonReuters_SharedDataItem#ContactPoint1"},{"@type":"ContactPoint","telephone":"+44 20 3197 3000","name":"Call Us - United Kingdom","@id":"http://schemaapp.com/db/ThomsonReuters_SharedDataItem#ContactPoint2"}],"sameAs":["https://www.youtube.com/thomsonreuters","https://www.linkedin.com/company/thomson-reuters","https://twitter.com/thomsonreuters","https://www.facebook.com/thomsonreuters","https://www.youtube.com/user/ThomsonReutersLegal"],"logo":"https://cdn.cookielaw.org/logos/dbf5ae8a-0a6a-4f4b-b527-7f94d0de6bbc/a08ca288-4428-47cc-857d-186e117c6b89/b1045116-2c1f-45a6-8366-a1c4a4118e2c/2021-site-brand-update-logos_PNG_tr_h_lg_rgb_ps.png","description":"Discover Thomson Reuters legal, risk, and fraud solutions, including Westlaw, Practical Law, CLEAR, law books, and more.","url":"https://legal.thomsonreuters.com/en","parentOrganization":"http://www.wikidata.org/entity/Q1141267","telephone":"1-888-728-7677","hasOfferCatalog":"https://legal.thomsonreuters.com/en/products","name":"Thomson Reuters Legal","knowsAbout":["Legal research & guidance","https://www.wikidata.org/wiki/Q12042875","http://www.wikidata.org/entity/Q6517578"],"@id":"http://schemaapp.com/db/ThomsonReuters_SharedDataItem"} equals www.facebook.com (Facebook)
Source: chromecache_437.1.drString found in binary or memory: {"@context":"http://schema.org","@type":"Organization","contactPoint":[{"@type":"ContactPoint","contactType":"Call Us","telephone":"+1 646 540 3000","name":"Call Us - United States","@id":"http://schemaapp.com/db/ThomsonReuters_SharedDataItem#ContactPoint"},{"@type":"ContactPoint","telephone":"+1 647 480 7000","name":"Call Us - Canada","@id":"http://schemaapp.com/db/ThomsonReuters_SharedDataItem#ContactPoint1"},{"@type":"ContactPoint","telephone":"+44 20 3197 3000","name":"Call Us - United Kingdom","@id":"http://schemaapp.com/db/ThomsonReuters_SharedDataItem#ContactPoint2"}],"sameAs":["https://www.youtube.com/thomsonreuters","https://www.linkedin.com/company/thomson-reuters","https://twitter.com/thomsonreuters","https://www.facebook.com/thomsonreuters","https://www.youtube.com/user/ThomsonReutersLegal"],"logo":"https://cdn.cookielaw.org/logos/dbf5ae8a-0a6a-4f4b-b527-7f94d0de6bbc/a08ca288-4428-47cc-857d-186e117c6b89/b1045116-2c1f-45a6-8366-a1c4a4118e2c/2021-site-brand-update-logos_PNG_tr_h_lg_rgb_ps.png","description":"Discover Thomson Reuters legal, risk, and fraud solutions, including Westlaw, Practical Law, CLEAR, law books, and more.","url":"https://legal.thomsonreuters.com/en","parentOrganization":"http://www.wikidata.org/entity/Q1141267","telephone":"1-888-728-7677","hasOfferCatalog":"https://legal.thomsonreuters.com/en/products","name":"Thomson Reuters Legal","knowsAbout":["Legal research & guidance","https://www.wikidata.org/wiki/Q12042875","http://www.wikidata.org/entity/Q6517578"],"@id":"http://schemaapp.com/db/ThomsonReuters_SharedDataItem"} equals www.linkedin.com (Linkedin)
Source: chromecache_437.1.drString found in binary or memory: {"@context":"http://schema.org","@type":"Organization","contactPoint":[{"@type":"ContactPoint","contactType":"Call Us","telephone":"+1 646 540 3000","name":"Call Us - United States","@id":"http://schemaapp.com/db/ThomsonReuters_SharedDataItem#ContactPoint"},{"@type":"ContactPoint","telephone":"+1 647 480 7000","name":"Call Us - Canada","@id":"http://schemaapp.com/db/ThomsonReuters_SharedDataItem#ContactPoint1"},{"@type":"ContactPoint","telephone":"+44 20 3197 3000","name":"Call Us - United Kingdom","@id":"http://schemaapp.com/db/ThomsonReuters_SharedDataItem#ContactPoint2"}],"sameAs":["https://www.youtube.com/thomsonreuters","https://www.linkedin.com/company/thomson-reuters","https://twitter.com/thomsonreuters","https://www.facebook.com/thomsonreuters","https://www.youtube.com/user/ThomsonReutersLegal"],"logo":"https://cdn.cookielaw.org/logos/dbf5ae8a-0a6a-4f4b-b527-7f94d0de6bbc/a08ca288-4428-47cc-857d-186e117c6b89/b1045116-2c1f-45a6-8366-a1c4a4118e2c/2021-site-brand-update-logos_PNG_tr_h_lg_rgb_ps.png","description":"Discover Thomson Reuters legal, risk, and fraud solutions, including Westlaw, Practical Law, CLEAR, law books, and more.","url":"https://legal.thomsonreuters.com/en","parentOrganization":"http://www.wikidata.org/entity/Q1141267","telephone":"1-888-728-7677","hasOfferCatalog":"https://legal.thomsonreuters.com/en/products","name":"Thomson Reuters Legal","knowsAbout":["Legal research & guidance","https://www.wikidata.org/wiki/Q12042875","http://www.wikidata.org/entity/Q6517578"],"@id":"http://schemaapp.com/db/ThomsonReuters_SharedDataItem"} equals www.twitter.com (Twitter)
Source: chromecache_437.1.drString found in binary or memory: {"@context":"http://schema.org","@type":"Organization","contactPoint":[{"@type":"ContactPoint","contactType":"Call Us","telephone":"+1 646 540 3000","name":"Call Us - United States","@id":"http://schemaapp.com/db/ThomsonReuters_SharedDataItem#ContactPoint"},{"@type":"ContactPoint","telephone":"+1 647 480 7000","name":"Call Us - Canada","@id":"http://schemaapp.com/db/ThomsonReuters_SharedDataItem#ContactPoint1"},{"@type":"ContactPoint","telephone":"+44 20 3197 3000","name":"Call Us - United Kingdom","@id":"http://schemaapp.com/db/ThomsonReuters_SharedDataItem#ContactPoint2"}],"sameAs":["https://www.youtube.com/thomsonreuters","https://www.linkedin.com/company/thomson-reuters","https://twitter.com/thomsonreuters","https://www.facebook.com/thomsonreuters","https://www.youtube.com/user/ThomsonReutersLegal"],"logo":"https://cdn.cookielaw.org/logos/dbf5ae8a-0a6a-4f4b-b527-7f94d0de6bbc/a08ca288-4428-47cc-857d-186e117c6b89/b1045116-2c1f-45a6-8366-a1c4a4118e2c/2021-site-brand-update-logos_PNG_tr_h_lg_rgb_ps.png","description":"Discover Thomson Reuters legal, risk, and fraud solutions, including Westlaw, Practical Law, CLEAR, law books, and more.","url":"https://legal.thomsonreuters.com/en","parentOrganization":"http://www.wikidata.org/entity/Q1141267","telephone":"1-888-728-7677","hasOfferCatalog":"https://legal.thomsonreuters.com/en/products","name":"Thomson Reuters Legal","knowsAbout":["Legal research & guidance","https://www.wikidata.org/wiki/Q12042875","http://www.wikidata.org/entity/Q6517578"],"@id":"http://schemaapp.com/db/ThomsonReuters_SharedDataItem"} equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: collaborate.eversheds-sutherland.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: s.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: c.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: rum-static.pingdom.net
Source: global trafficDNS traffic detected: DNS query: 02179912.akstat.io
Source: global trafficDNS traffic detected: DNS query: rum-collector-2.pingdom.net
Source: global trafficDNS traffic detected: DNS query: trial-eum-clientnsv4-s.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: trial-eum-clienttons-s.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: baxhwiicct2yszx3yrmq-pej2sq-dc59fb3de-clientnsv4-s.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: 8-46-123-33_s-2-16-241-7_ts-1727775833-clienttons-s.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: highq.com
Source: global trafficDNS traffic detected: DNS query: www.highq.com
Source: global trafficDNS traffic detected: DNS query: legal.thomsonreuters.com
Source: global trafficDNS traffic detected: DNS query: www.datadoghq-browser-agent.com
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: cdn.appdynamics.com
Source: global trafficDNS traffic detected: DNS query: app-data.gcs.trstatic.net
Source: global trafficDNS traffic detected: DNS query: rum.browser-intake-datadoghq.com
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: play.vidyard.com
Source: global trafficDNS traffic detected: DNS query: cdn.vidyard.com
Source: global trafficDNS traffic detected: DNS query: cdn.schemaapp.com
Source: global trafficDNS traffic detected: DNS query: assets.adobedtm.com
Source: global trafficDNS traffic detected: DNS query: thomsonreuters.scene7.com
Source: global trafficDNS traffic detected: DNS query: data.schemaapp.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: store.legal.thomsonreuters.com
Source: global trafficDNS traffic detected: DNS query: westthomson.demdex.net
Source: global trafficDNS traffic detected: DNS query: westservicesinc.tt.omtrdc.net
Source: global trafficDNS traffic detected: DNS query: westthomsoncom.sc.omtrdc.net
Source: global trafficDNS traffic detected: DNS query: sync-tm.everesttech.net
Source: global trafficDNS traffic detected: DNS query: api.schemaapp.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: api.thomsonreuters.com
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: us-u.openx.net
Source: global trafficDNS traffic detected: DNS query: image2.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: v2.d41.co
Source: global trafficDNS traffic detected: DNS query: cm.everesttech.net
Source: global trafficDNS traffic detected: DNS query: paapi4153.d41.co
Source: global trafficDNS traffic detected: DNS query: sync.search.spotxchange.com
Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
Source: global trafficDNS traffic detected: DNS query: j.6sc.co
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: partner.mediawallahscript.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: c.6sc.co
Source: global trafficDNS traffic detected: DNS query: ipv6.6sc.co
Source: global trafficDNS traffic detected: DNS query: b.6sc.co
Source: global trafficDNS traffic detected: DNS query: epsilon.6sense.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: dx.mountain.com
Source: global trafficDNS traffic detected: DNS query: js.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: ws.hotjar.com
Source: global trafficDNS traffic detected: DNS query: vc.hotjar.io
Source: global trafficDNS traffic detected: DNS query: content.hotjar.io
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: www.clarity.ms
Source: global trafficDNS traffic detected: DNS query: img04.en25.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: www.redditstatic.com
Source: global trafficDNS traffic detected: DNS query: pixel-config.reddit.com
Source: global trafficDNS traffic detected: DNS query: alb.reddit.com
Source: global trafficDNS traffic detected: DNS query: trail.thomsonreuters.com
Source: global trafficDNS traffic detected: DNS query: surveystats.hotjar.io
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: px.mountain.com
Source: global trafficDNS traffic detected: DNS query: t.clarity.ms
Source: global trafficDNS traffic detected: DNS query: www.thomsonreuters.com
Source: global trafficDNS traffic detected: DNS query: gs.mountain.com
Source: global trafficDNS traffic detected: DNS query: zn9nxfmd5iboqorgm-trdigital.siteintercept.qualtrics.com
Source: global trafficDNS traffic detected: DNS query: insight.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: assets.vidyard.com
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: c.clarity.ms
Source: global trafficDNS traffic detected: DNS query: service.force.com
Source: global trafficDNS traffic detected: DNS query: siteintercept.qualtrics.com
Source: global trafficDNS traffic detected: DNS query: raw.vidyard.com
Source: global trafficDNS traffic detected: DNS query: secure.adnxs.com
Source: global trafficDNS traffic detected: DNS query: img.en25.com
Source: global trafficDNS traffic detected: DNS query: fra-col.eum-appdynamics.com
Source: global trafficDNS traffic detected: DNS query: zn0jp8v8patw9lupg-trdigital.siteintercept.qualtrics.com
Source: global trafficDNS traffic detected: DNS query: simage2.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: d.la1-core1.sfdc-lywfpd.salesforceliveagent.com
Source: global trafficDNS traffic detected: DNS query: c1.sfdcstatic.com
Source: global trafficDNS traffic detected: DNS query: d.la11-core1.sfdc-lywfpd.salesforceliveagent.com
Source: unknownHTTP traffic detected: POST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.50.1%2Capi%3Afetch%2Cenv%3Aprod%2Cservice%3Alegal.thomsonreuters.com&dd-api-key=pub62df06fe98be88d223c0b56e30910186&dd-evp-origin-version=4.50.1&dd-evp-origin=browser&dd-request-id=fc4f5b42-a89f-467a-9701-999e559584a6&batch_time=1727775846592 HTTP/1.1Host: rum.browser-intake-datadoghq.comConnection: keep-aliveContent-Length: 15808sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: text/plain;charset=UTF-8Accept: */*Origin: https://legal.thomsonreuters.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://legal.thomsonreuters.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 01 Oct 2024 09:44:21 GMTContent-Type: application/jsonContent-Length: 42Connection: closex-amzn-RequestId: 596a3cb4-82ff-4593-8298-b70dcf3cb20fx-amzn-ErrorType: MissingAuthenticationTokenExceptionx-amz-apigw-id: e9uiZGZCIAMEETA=X-Amzn-Trace-Id: Root=1-66fbc475-216bc6170f91b5af6cc72eea
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 01 Oct 2024 09:44:24 GMTContent-Type: application/jsonContent-Length: 42Connection: closex-amzn-RequestId: fd0158f4-2d2a-4f4e-803b-a0bb3b2537e5x-amzn-ErrorType: MissingAuthenticationTokenExceptionx-amz-apigw-id: e9ui4HY3IAMEsSA=X-Amzn-Trace-Id: Root=1-66fbc478-4c78e6080578e8724b30432a
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 09:44:52 GMTContent-Type: text/html;charset=utf-8Content-Length: 26Connection: closeX-Cascade: pass
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 09:44:56 GMTContent-Type: text/html;charset=utf-8Content-Length: 30Connection: closeX-Cascade: pass
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 01 Oct 2024 09:45:01 GMTContent-Type: text/html;charset=utf-8Content-Length: 32Connection: closeX-Cascade: pass
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: CloudFrontDate: Tue, 01 Oct 2024 09:45:01 GMTContent-Length: 0Connection: closeX-Cache: FunctionGeneratedResponse from cloudfrontVia: 1.1 5dbbe1c6db9a003131a63be8ded250a4.cloudfront.net (CloudFront)X-Amz-Cf-Pop: FRA56-P8X-Amz-Cf-Id: rmOiItHdTpNJhuLQpEfcnAaqp_xOUmfr0UbwMV77kqjlYwNFliGcFg==x-cdn: cloudfrontVary: Origin
Source: chromecache_389.1.dr, chromecache_558.1.drString found in binary or memory: http://bugs.jquery.com/ticket/11820
Source: chromecache_507.1.dr, chromecache_710.1.dr, chromecache_659.1.dr, chromecache_833.1.drString found in binary or memory: http://cdn.appdynamics.com
Source: chromecache_459.1.dr, chromecache_573.1.drString found in binary or memory: http://code.google.com/p/episodes/
Source: chromecache_659.1.dr, chromecache_833.1.drString found in binary or memory: http://col.eum-appdynamics.com
Source: chromecache_888.1.dr, chromecache_567.1.drString found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_516.1.dr, chromecache_795.1.dr, chromecache_597.1.drString found in binary or memory: http://feross.org
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: http://fra-col.eum-appdynamics.com
Source: chromecache_710.1.drString found in binary or memory: http://ir.thomsonreuters.com/shareholder-services/investor-contacts
Source: chromecache_920.1.dr, chromecache_521.1.dr, chromecache_888.1.dr, chromecache_567.1.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_482.1.dr, chromecache_628.1.dr, chromecache_857.1.dr, chromecache_602.1.drString found in binary or memory: http://jquery.com/
Source: chromecache_482.1.dr, chromecache_628.1.dr, chromecache_857.1.dr, chromecache_602.1.drString found in binary or memory: http://jquery.org/license
Source: chromecache_667.1.drString found in binary or memory: http://jqueryui.com
Source: chromecache_710.1.dr, chromecache_437.1.drString found in binary or memory: http://schema.org
Source: chromecache_710.1.drString found in binary or memory: http://schema.org/ImageObject
Source: chromecache_437.1.drString found in binary or memory: http://schemaapp.com/db/ThomsonReuters_SharedDataItem#ContactPoint
Source: chromecache_437.1.drString found in binary or memory: http://schemaapp.com/db/ThomsonReuters_SharedDataItem#ContactPoint1
Source: chromecache_437.1.drString found in binary or memory: http://schemaapp.com/db/ThomsonReuters_SharedDataItem#ContactPoint2
Source: chromecache_482.1.dr, chromecache_628.1.dr, chromecache_857.1.dr, chromecache_602.1.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_883.1.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_459.1.dr, chromecache_573.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_897.1.dr, chromecache_469.1.drString found in binary or memory: http://www.google-analytics.com/__utm.gif
Source: chromecache_390.1.drString found in binary or memory: https://ad.doubleclick.net
Source: chromecache_390.1.drString found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_901.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_813.1.drString found in binary or memory: https://aetna.schemaapp.com/
Source: chromecache_710.1.drString found in binary or memory: https://annual-report.thomsonreuters.com/
Source: chromecache_920.1.dr, chromecache_412.1.dr, chromecache_521.1.dr, chromecache_571.1.drString found in binary or memory: https://app-data.gcs.trstatic.net/emcm-ui/bundle/v24.69.0/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://app-data.gcs.trstatic.net/emcm-ui/bundle/v24.69.0/head.js
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://app-data.gcs.trstatic.net/emcm-ui/bundle/v24.69.0/main.css
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://app-data.gcs.trstatic.net/emcm-ui/bundle/v24.69.0/main.js
Source: chromecache_710.1.drString found in binary or memory: https://app-data.gcs.trstatic.net/wel-trdotcom/static/tr-logo-schema.png
Source: chromecache_537.1.dr, chromecache_771.1.drString found in binary or memory: https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/EXfb1bb6dfdc6a42d68152af779c84798
Source: chromecache_716.1.drString found in binary or memory: https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RC44de3ca380af45509d0eb533a1c6783
Source: chromecache_850.1.drString found in binary or memory: https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RC52c27c1e9dff49f39356fb753da1c98
Source: chromecache_880.1.drString found in binary or memory: https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RC582225e638c14d9482adcc28b2f0c16
Source: chromecache_513.1.drString found in binary or memory: https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RC8fb71acdf8f5455aa9bbbfc2aeb6618
Source: chromecache_728.1.drString found in binary or memory: https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RCac825fbc59c24ead96d78794ff120c6
Source: chromecache_844.1.drString found in binary or memory: https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/launch-7786c082711b.js
Source: chromecache_717.1.dr, chromecache_416.1.drString found in binary or memory: https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/EX7f8dfe07dfd547b7a9f546be5b8b3b1
Source: chromecache_474.1.drString found in binary or memory: https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RC0202c5abf5c84397b72147008aebed6
Source: chromecache_793.1.drString found in binary or memory: https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RC1043e003412140f8ab9e58fbe496aab
Source: chromecache_792.1.drString found in binary or memory: https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RC1127c9543dd5441c840a88ac5e98d26
Source: chromecache_561.1.drString found in binary or memory: https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RCcd58eb141ac949fe96b1930007a2066
Source: chromecache_821.1.drString found in binary or memory: https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RCd37f24b9aa7043f1a5b88b1d4cf80db
Source: chromecache_759.1.drString found in binary or memory: https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RCfe32cc4532d941ffa076b0d824f6f53
Source: chromecache_453.1.dr, chromecache_861.1.drString found in binary or memory: https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/launch-f0760189cfc5.js
Source: chromecache_710.1.drString found in binary or memory: https://c.la1-core1.sfdc-lywfpd.salesforceliveagent.com/content
Source: chromecache_582.1.drString found in binary or memory: https://c1.sfdcstatic.com/etc/clientlibs/sfdc-aem-master/clientlibs_base/fonts/SalesforceSans-Regula
Source: chromecache_701.1.dr, chromecache_390.1.dr, chromecache_847.1.dr, chromecache_901.1.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_507.1.dr, chromecache_710.1.dr, chromecache_659.1.dr, chromecache_833.1.drString found in binary or memory: https://cdn.appdynamics.com
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
Source: chromecache_507.1.drString found in binary or memory: https://cdn.schemaapp.com/javascript/highlight.js
Source: chromecache_507.1.drString found in binary or memory: https://cdn.schemaapp.com/javascript/schemaFunctions.min.js
Source: chromecache_769.1.drString found in binary or memory: https://ckeditor.com/docs/ckeditor4/latest/guide/dev_errors.html#
Source: chromecache_769.1.drString found in binary or memory: https://ckeditor.com/legal/ckeditor-oss-license
Source: chromecache_466.1.dr, chromecache_532.1.dr, chromecache_700.1.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_466.1.dr, chromecache_532.1.dr, chromecache_700.1.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_617.1.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=ZGMzMzFjYjk
Source: chromecache_659.1.dr, chromecache_833.1.drString found in binary or memory: https://col.eum-appdynamics.com
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://community.thomsonreuters.com/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://community.thomsonreuters.com/developers/
Source: chromecache_894.1.dr, chromecache_568.1.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_793.1.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_894.1.dr, chromecache_568.1.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_515.1.dr, chromecache_791.1.dr, chromecache_560.1.drString found in binary or memory: https://cookiepedia.co.uk/giving-consent-to-cookies
Source: chromecache_710.1.drString found in binary or memory: https://corepublishingsolutions.com/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://cs.thomsonreuters.com/community/
Source: chromecache_710.1.drString found in binary or memory: https://d.la1-core1.sfdc-lywfpd.salesforceliveagent.com/chat
Source: chromecache_924.1.dr, chromecache_681.1.drString found in binary or memory: https://d41.co/
Source: chromecache_813.1.drString found in binary or memory: https://data.schemaapp.com/
Source: chromecache_813.1.drString found in binary or memory: https://datatst.schemaapp.com/
Source: chromecache_466.1.dr, chromecache_532.1.dr, chromecache_700.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_466.1.dr, chromecache_532.1.dr, chromecache_700.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_466.1.dr, chromecache_532.1.dr, chromecache_700.1.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_492.1.dr, chromecache_426.1.drString found in binary or memory: https://developers.google.com/youtube/iframe_api_reference#Events
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://developers.thomsonreuters.com/pages/home
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://developers.thomsonreuters.com/pages/industry/Legal
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://developers.thomsonreuters.com/pages/industry/Risk%20&%20Fraud
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://developers.thomsonreuters.com/pages/industry/Tax%20&%20Accounting
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://developers.thomsonreuters.com/pages/industry/Trade%20&%20Supply
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://developers.thomsonreuters.com/pages/use-case-library?industry=Legal
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://developers.thomsonreuters.com/pages/use-case-library?industry=Risk%20and%20Fraud
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://developers.thomsonreuters.com/pages/use-case-library?industry=Tax%20and%20Accounting
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://developers.thomsonreuters.com/pages/use-case-library?industry=Trade%20and%20Supply
Source: chromecache_567.1.drString found in binary or memory: https://fb.me/react-polyfills
Source: chromecache_516.1.dr, chromecache_795.1.dr, chromecache_597.1.drString found in binary or memory: https://feross.org/opensource
Source: chromecache_856.1.dr, chromecache_613.1.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Source
Source: chromecache_592.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_592.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_592.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_592.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_592.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_592.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_592.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_592.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_592.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_592.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_592.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_592.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_592.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_592.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_592.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_592.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_592.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_592.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_592.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_592.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_592.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_489.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesans3/v15/nwpStKy2OAdR1K-IwhWudF-R3w8aZQ.woff2)
Source: chromecache_489.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesans3/v15/nwpStKy2OAdR1K-IwhWudF-R3wAaZfrc.woff2)
Source: chromecache_489.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesans3/v15/nwpStKy2OAdR1K-IwhWudF-R3wEaZfrc.woff2)
Source: chromecache_489.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesans3/v15/nwpStKy2OAdR1K-IwhWudF-R3wIaZfrc.woff2)
Source: chromecache_489.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesans3/v15/nwpStKy2OAdR1K-IwhWudF-R3wMaZfrc.woff2)
Source: chromecache_489.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesans3/v15/nwpStKy2OAdR1K-IwhWudF-R3wsaZfrc.woff2)
Source: chromecache_489.1.drString found in binary or memory: https://fonts.gstatic.com/s/sourcesans3/v15/nwpStKy2OAdR1K-IwhWudF-R3wwaZfrc.woff2)
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://fra-col.eum-appdynamics.com
Source: chromecache_909.1.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_920.1.dr, chromecache_521.1.drString found in binary or memory: https://github.com/caolan/async
Source: chromecache_909.1.drString found in binary or memory: https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css
Source: chromecache_389.1.dr, chromecache_558.1.drString found in binary or memory: https://github.com/jquery/jquery/blob/3.6.0/src/css.js#L212-L233
Source: chromecache_920.1.dr, chromecache_521.1.drString found in binary or memory: https://github.com/js-cookie/js-cookie
Source: chromecache_799.1.drString found in binary or memory: https://github.com/microsoft/clarity
Source: chromecache_909.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
Source: chromecache_901.1.drString found in binary or memory: https://google.com
Source: chromecache_901.1.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_607.1.drString found in binary or memory: https://handlebarsjs.com/api-reference/runtime-options.html#options-to-control-prototype-access
Source: chromecache_617.1.drString found in binary or memory: https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid
Source: chromecache_759.1.dr, chromecache_716.1.drString found in binary or memory: https://insight.adsrvr.org/track/up
Source: chromecache_710.1.drString found in binary or memory: https://ir.thomsonreuters.com/
Source: chromecache_617.1.drString found in binary or memory: https://js.adsrvr.org/universal_pixel.1.1.0.js
Source: chromecache_759.1.dr, chromecache_716.1.drString found in binary or memory: https://js.adsrvr.org/up_loader.1.1.0.js
Source: chromecache_507.1.drString found in binary or memory: https://knowledge.highq.com/help/pages/contact-support
Source: chromecache_507.1.drString found in binary or memory: https://legal.thomsonreuters.com/
Source: chromecache_507.1.drString found in binary or memory: https://legal.thomsonreuters.com/content/dam/ue/en-us/images/og-image/234509.png.transform/rect-768/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en-us/products/practical-law/trial-overview
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en-us/products/westlaw-edge/trial-overview
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/c/practical-law/now-with-generative-ai?trkcode=TRhome-rotator4&t
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/c/thomson-reuters-proview-e-reader-free-trial
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/contact
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/insights
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal/business-development
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal/business-development/billing-management-software
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal/business-development/court-management-software
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal/business-development/legal-calendaring-solutions
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal/business-development/practice-management
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal/business-development/project-knowledge-management
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal/business-development/workflow-automation-software
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal/corporate-business-organization
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal/corporate-business-organization/business-practice-procedur
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal/data-document-management
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal/data-document-management/data-driven-insights
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal/data-document-management/data-management
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal/data-document-management/document-management
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal/data-document-management/document-storage-retrieval
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal/drafting-software-service-guidance
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal/drafting-software-service-guidance/contract-services
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal/drafting-software-service-guidance/drafting-software
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal/evidence
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal/evidence/electronic-evidence
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal/financial-management
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal/financial-management/outside-counsel-spend
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal/law-firm-marketing
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal/law-firm-marketing/attracting-retaining-clients
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal/law-firm-marketing/custom-legal-marketing-services
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal/legal-forms
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal/legal-forms/legal-form-building-software
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal/legal-research-guidance
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal/legal-research-guidance/anywhere-access-to-reference-books
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal/legal-research-guidance/due-diligence
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal/legal-research-guidance/legal-research-technology
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal/trial-readiness-process-case-guidance
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal/trial-readiness-process-case-guidance/case-management-soft
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/legal/trial-readiness-process-case-guidance/matter-management
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/products
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/products/clear-investigation-software
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/products/clear/request-demo
Source: chromecache_507.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/products/document-intelligence
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/products/fraud-detect
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/products/highq
Source: chromecache_507.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/products/highq/contact-sales
Source: chromecache_507.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/products/highq/features
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/products/highq/request-demo
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/products/id-risk-analytics
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/products/law-books
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/products/law-books#featured
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/products/law-books/blacks-law-dictionary
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/products/law-books/jurisdictions
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/products/law-books/practice-areas
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/products/law-books/publishers
Source: chromecache_507.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/products/legal-tracker
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/products/practical-law
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/products/proview
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/products/westlaw-precision
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/products/westlaw-precision/request-trial
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/risk-fraud-investigations
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/risk-fraud-investigations/fraud-prevention-detection-investigati
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/risk-fraud-investigations/risk-compliance-management
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/risk-fraud-investigations/risk-compliance-management/regulatory-
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/risk-fraud-investigations/risk-management-investigations
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/risk-fraud-investigations/risk-management-investigations/documen
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/risk-fraud-investigations/risk-management-investigations/investi
Source: chromecache_710.1.drString found in binary or memory: https://legal.thomsonreuters.com/en/westlaw
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://legalsolutions.thomsonreuters.co.uk/en/customer-support.html
Source: chromecache_883.1.drString found in binary or memory: https://lodash.com/
Source: chromecache_883.1.drString found in binary or memory: https://lodash.com/license
Source: chromecache_883.1.drString found in binary or memory: https://openjsf.org/
Source: chromecache_901.1.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_701.1.dr, chromecache_390.1.dr, chromecache_847.1.dr, chromecache_901.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_617.1.drString found in binary or memory: https://pixel.rubiconproject.com/tap.php?v=8981&nid=2307&put=dc331cb9-664d-4ab0-8790-24e8117be015&gd
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://platform.cloud.coveo.com/rest/search
Source: chromecache_700.1.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_507.1.drString found in binary or memory: https://play.vidyard.com/VYqeqLSEFR8hPVUWsJYHXV.jpg
Source: chromecache_700.1.drString found in binary or memory: https://recaptcha.net
Source: chromecache_507.1.drString found in binary or memory: https://schema.org
Source: chromecache_710.1.drString found in binary or memory: https://service.force.com/embeddedservice/5.0/esw.min.js
Source: chromecache_897.1.dr, chromecache_469.1.drString found in binary or memory: https://ssl.google-analytics.com/__utm.gif
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://store.legal.thomsonreuters.com/law-products/New-Products-and-Editions/c/17300
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://store.legal.thomsonreuters.com/law-products/Site-Search/Law-Books/c/13002
Source: chromecache_710.1.drString found in binary or memory: https://store.legal.thomsonreuters.com/law-products/Site-Search/Law-Books/c/13002?page=1&n=%3bq1%3dN
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://store.legal.thomsonreuters.com/law-products/Site-Search/Law-Books/c/13002?slink=true
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://store.tax.thomsonreuters.com/
Source: chromecache_710.1.drString found in binary or memory: https://store.tax.thomsonreuters.com/accounting/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://store.tax.thomsonreuters.com/accounting/Brand/c/3000
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://store.tax.thomsonreuters.com/accounting/Organization-Type/c/1000
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://store.tax.thomsonreuters.com/accounting/Practice-Area/c/2000
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://store.tax.thomsonreuters.com/accounting/Tax/1040-Quickfinder-Handbook/p/100200040
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://store.tax.thomsonreuters.com/accounting/quickfinder-proview-bundles
Source: chromecache_700.1.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_466.1.dr, chromecache_532.1.dr, chromecache_700.1.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_466.1.dr, chromecache_532.1.dr, chromecache_700.1.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_466.1.dr, chromecache_532.1.dr, chromecache_700.1.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/community/checkpoint
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/community/onesource
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/contact
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/insights
Source: chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/international-trade-supply-chain
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/international-trade-supply-chain/customs-duties-management
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/international-trade-supply-chain/customs-duties-management/customs
Source: chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/international-trade-supply-chain/global-trade-compliance-managemen
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/international-trade-supply-chain/product-service-classification
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/international-trade-supply-chain/product-service-classification/ha
Source: chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/international-trade-supply-chain/supply-chain-procurement-technolo
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/onesource/global-trade-management/ftz
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/onesource/indirect-tax/compliance
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/products
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/products/checkpoint-edge
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/products/checkpoint-edge/trial
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/products/sureprep-1040scan
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/products/ultratax-cs
Source: chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/audit-accounting
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/audit-accounting/accounting-financial-management
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/audit-accounting/audit-workflow
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/audit-accounting/disclosure
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/audit-accounting/engagement-compilation-review
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/audit-accounting/guidance-standards
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/audit-accounting/internal-audit-controls
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/audit-accounting/quality-control
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/data-document-management
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/data-document-management/certificate-management
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/data-document-management/data-management-mining
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/data-document-management/document-management
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/data-document-management/document-storage-organizat
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/estate-planning
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/estate-planning/estate-planning-taxation
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/estate-planning/wealth-management
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/financial-planning-analysis
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/financial-planning-analysis/financial-reporting
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/payroll-compensation-pension-benefits
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/payroll-compensation-pension-benefits/healthcare-pl
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/payroll-compensation-pension-benefits/payroll-workf
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/practice-management-growth
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/practice-management-growth/billing-management
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/practice-management-growth/client-management
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/practice-management-growth/cost-management
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/practice-management-growth/practice-management
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/practice-management-growth/workflow-management
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/professional-development-education
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/professional-development-education/product-training
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/professional-development-education/professional-dev
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/tax-planning-preparation
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/tax-planning-preparation/financial-close
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/tax-planning-preparation/fixed-asset-depreciation
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/tax-planning-preparation/income-tax-compliance
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/tax-planning-preparation/sales-use-tax
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/tax-planning-preparation/tax-automation
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/tax-planning-preparation/tax-compliance
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/tax-planning-preparation/tax-planning
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/tax-planning-preparation/tax-preparation
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/tax-planning-preparation/tax-tools
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/tax-planning-preparation/transfer-pricing
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/tax-research-guidance
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/tax-research-guidance/credits-incentives
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/tax-research-guidance/federal-tax
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/tax-research-guidance/international-tax
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/tax-research-guidance/partnership-taxation
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/tax-research-guidance/research-powered-by-ai
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/tax-research-guidance/specialized-industry-taxation
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/tax-research-guidance/state-local-tax
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/tax-research-guidance/tax-laws-regulations
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/en/tax-accounting/tax-research-guidance/uncertain-tax-positions
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://tax.thomsonreuters.com/us/en/onvio/firm-management/preview
Source: chromecache_701.1.dr, chromecache_390.1.dr, chromecache_847.1.dr, chromecache_901.1.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_710.1.drString found in binary or memory: https://thomsonreutersglis2e.my.salesforce-sites.com/liveagent2
Source: chromecache_710.1.drString found in binary or memory: https://thomsonreutersglis2e.my.salesforce.com
Source: chromecache_710.1.drString found in binary or memory: https://thomsonreutersglis2e.my.salesforce.com/embeddedservice/5.0/esw.min.js
Source: chromecache_768.1.drString found in binary or memory: https://tr-legal.visualstudio.com/HighQ%20Tech/_workitems/edit/263615/?view=edit
Source: chromecache_710.1.drString found in binary or memory: https://tr.com/future?trkcode=TRhome-rotator1&trktype=internal
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://training.thomsonreuters.com/
Source: chromecache_507.1.dr, chromecache_710.1.dr, chromecache_437.1.drString found in binary or memory: https://twitter.com/thomsonreuters
Source: chromecache_655.1.drString found in binary or memory: https://underscorejs.org
Source: chromecache_621.1.drString found in binary or memory: https://underscorejs.org/#template)
Source: chromecache_866.1.drString found in binary or memory: https://www.clarity.ms/tag/uet/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.datadoghq-browser-agent.com/us1/v4/datadog-rum.js
Source: chromecache_901.1.drString found in binary or memory: https://www.google.com
Source: chromecache_911.1.dr, chromecache_566.1.dr, chromecache_575.1.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/11093504263/?random
Source: chromecache_690.1.dr, chromecache_591.1.dr, chromecache_853.1.drString found in binary or memory: https://www.google.com/pagead/1p-user-list/996834583/?random
Source: chromecache_466.1.dr, chromecache_532.1.dr, chromecache_700.1.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.google.com/recaptcha/enterprise.js?render=6Lcg8t8aAAAAAEg-ugVYe6QCmneyyVZm6ExG-4vv
Source: chromecache_779.1.dr, chromecache_605.1.drString found in binary or memory: https://www.google.com/recaptcha/enterprise/
Source: chromecache_901.1.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_901.1.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_847.1.dr, chromecache_901.1.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_390.1.drString found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_658.1.dr, chromecache_728.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=AW-996834583
Source: chromecache_465.1.dr, chromecache_880.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=DC-14837527
Source: chromecache_710.1.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_710.1.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-KGLP7Z9
Source: chromecache_847.1.dr, chromecache_901.1.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_466.1.dr, chromecache_532.1.dr, chromecache_700.1.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__.
Source: chromecache_779.1.dr, chromecache_605.1.dr, chromecache_936.1.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
Source: chromecache_835.1.dr, chromecache_706.1.drString found in binary or memory: https://www.hotjarconsent.com
Source: chromecache_835.1.dr, chromecache_706.1.drString found in binary or memory: https://www.hotjarconsent.com/de.html
Source: chromecache_835.1.dr, chromecache_706.1.drString found in binary or memory: https://www.hotjarconsent.com/el.html
Source: chromecache_835.1.dr, chromecache_706.1.drString found in binary or memory: https://www.hotjarconsent.com/es.html
Source: chromecache_835.1.dr, chromecache_706.1.drString found in binary or memory: https://www.hotjarconsent.com/fi.html
Source: chromecache_835.1.dr, chromecache_706.1.drString found in binary or memory: https://www.hotjarconsent.com/fr.html
Source: chromecache_835.1.dr, chromecache_706.1.drString found in binary or memory: https://www.hotjarconsent.com/it.html
Source: chromecache_835.1.dr, chromecache_706.1.drString found in binary or memory: https://www.hotjarconsent.com/nl.html
Source: chromecache_835.1.dr, chromecache_706.1.drString found in binary or memory: https://www.hotjarconsent.com/pl.html
Source: chromecache_835.1.dr, chromecache_706.1.drString found in binary or memory: https://www.hotjarconsent.com/pt.html
Source: chromecache_835.1.dr, chromecache_706.1.drString found in binary or memory: https://www.hotjarconsent.com/pt_br.html
Source: chromecache_835.1.dr, chromecache_706.1.drString found in binary or memory: https://www.hotjarconsent.com/ru.html
Source: chromecache_835.1.dr, chromecache_706.1.drString found in binary or memory: https://www.hotjarconsent.com/sq.html
Source: chromecache_835.1.dr, chromecache_706.1.drString found in binary or memory: https://www.hotjarconsent.com/sv.html
Source: chromecache_835.1.dr, chromecache_706.1.drString found in binary or memory: https://www.hotjarconsent.com/zh.html
Source: chromecache_710.1.drString found in binary or memory: https://www.instagram.com/thomsonreuters/
Source: chromecache_710.1.drString found in binary or memory: https://www.linkedin.com/company/1400/
Source: chromecache_507.1.dr, chromecache_437.1.drString found in binary or memory: https://www.linkedin.com/company/thomson-reuters
Source: chromecache_905.1.dr, chromecache_473.1.drString found in binary or memory: https://www.redditstatic.com/ads/8d515a58/pixel.js
Source: chromecache_906.1.dr, chromecache_821.1.drString found in binary or memory: https://www.redditstatic.com/ads/pixel.js
Source: chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/about/about-us/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/about/case-studies/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/about/contact-support/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/about/faqs/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/about/leadership-team/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/about/our-work/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/about/standards-values/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/about/the-source/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/about/webinars-online-events/
Source: chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/content-types/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/content-types/audio/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/content-types/events/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/content-types/graphics/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/content-types/live-video/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/content-types/newswire/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/content-types/pictures/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/content-types/video/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/media-center/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/media-solutions/archive/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/media-solutions/ready-to-publish/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/media-solutions/reuters-ready/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/media-solutions/user-generated-content/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/partners/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/platforms/api-feeds/
Source: chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/platforms/reuters-connect/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/platforms/reuters-pictures-platform/
Source: chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/platforms/reuterscom-platform/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/platforms/world-news-express/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/reutersbest/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/services/action-images/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/services/advertising-solutions/
Source: chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/services/reuters-plus-content-studio/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/services/sponsorship/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/services/verification-services/
Source: chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/topics/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/topics/business-finance/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/topics/entertainment-lifestyle/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/topics/health/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/topics/human-interest/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/topics/politics/
Source: chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/topics/reuters-community/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/topics/science/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/topics/sports/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/topics/technology/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/who-we-serve/broadcasters
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/who-we-serve/corporate-communications/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/who-we-serve/governments/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/who-we-serve/health-pharma/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/who-we-serve/machine-learning-ai/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/who-we-serve/marketers-advertisers/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/who-we-serve/professionals/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/who-we-serve/publishers/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.reutersagency.com/en/who-we-serve/sports-media/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.thomsonreuters.ca/en/training-and-support.html
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.thomsonreuters.com.br/pt/suporte.html
Source: chromecache_710.1.drString found in binary or memory: https://www.thomsonreuters.com/
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.thomsonreuters.com/ccpa-dsar
Source: chromecache_710.1.drString found in binary or memory: https://www.thomsonreuters.com/content/dam/ewp-m/images/thomsonreuters/en/icons/tr-logo.jpg.transfor
Source: chromecache_710.1.drString found in binary or memory: https://www.thomsonreuters.com/content/dam/ue/en-us/images/og-image/universal-og.png.transform/rect-
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.thomsonreuters.com/en-au/help.html
Source: chromecache_710.1.drString found in binary or memory: https://www.thomsonreuters.com/en-us/help.html
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.thomsonreuters.com/en-us/help/account-management.html
Source: chromecache_710.1.drString found in binary or memory: https://www.thomsonreuters.com/en-us/posts/innovation/
Source: chromecache_710.1.drString found in binary or memory: https://www.thomsonreuters.com/en.html
Source: chromecache_507.1.drString found in binary or memory: https://www.thomsonreuters.com/en/about-us.html
Source: chromecache_507.1.drString found in binary or memory: https://www.thomsonreuters.com/en/about-us/our-purpose.html
Source: chromecache_507.1.drString found in binary or memory: https://www.thomsonreuters.com/en/account-management.html
Source: chromecache_710.1.drString found in binary or memory: https://www.thomsonreuters.com/en/c/future-of-professionals.html?trkcode=TRhome-featured-insight3&am
Source: chromecache_710.1.drString found in binary or memory: https://www.thomsonreuters.com/en/c/future-of-professionals.html?trkcode=TRhome-featured-insight3&tr
Source: chromecache_710.1.drString found in binary or memory: https://www.thomsonreuters.com/en/contact-us.html
Source: chromecache_710.1.drString found in binary or memory: https://www.thomsonreuters.com/en/insights/articles/the-new-way-to-work-cocounsel-the-genai-assistan
Source: chromecache_507.1.dr, chromecache_710.1.drString found in binary or memory: https://www.thomsonreuters.com/en/login.html
Source: chromecache_507.1.drString found in binary or memory: https://www.thomsonreuters.com/en/policies/copyright.html
Source: chromecache_507.1.drString found in binary or memory: https://www.thomsonreuters.com/en/press-releases.html
Source: chromecache_710.1.drString found in binary or memory: https://www.thomsonreuters.com/en/press-releases/2024/september/kemper-cpa-selects-thomson-reuters-t
Source: chromecache_710.1.drString found in binary or memory: https://www.thomsonreuters.com/en/press-releases/2024/september/pagero-named-a-leader-in-the-2024-id
Source: chromecache_710.1.drString found in binary or memory: https://www.thomsonreuters.com/en/press-releases/2024/september/thomson-reuters-unveils-ai-powered-a
Source: chromecache_515.1.dr, chromecache_507.1.dr, chromecache_791.1.dr, chromecache_560.1.drString found in binary or memory: https://www.thomsonreuters.com/en/privacy-statement.html
Source: chromecache_515.1.dr, chromecache_507.1.dr, chromecache_791.1.dr, chromecache_560.1.drString found in binary or memory: https://www.thomsonreuters.com/en/privacy-statement.html#cookies
Source: chromecache_710.1.drString found in binary or memory: https://www.thomsonreuters.com/en/reports/2024-generative-ai-in-professional-services.html?trkcode=T
Source: chromecache_710.1.drString found in binary or memory: https://www.thomsonreuters.com/en/support-training.html
Source: chromecache_507.1.drString found in binary or memory: https://www.thomsonreuters.com/en/terms-of-use.html
Source: chromecache_426.1.drString found in binary or memory: https://www.youtube.com
Source: chromecache_507.1.dr, chromecache_710.1.dr, chromecache_437.1.drString found in binary or memory: https://www.youtube.com/thomsonreuters
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50502
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50501
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50503
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50506
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50505
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50508
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50507
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50500
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50646 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50509
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50512
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50515
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50514
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50516
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50519
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50524
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50523
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50526
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50507 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50520
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50522
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50521
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50556 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50622 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50610 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50575
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50574
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50580
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50589
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50582
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50586
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50585
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50591
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50590
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 50609 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50592
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50595
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50594
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50597
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 50654 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50535
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50537
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50539
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50538
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50531
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50530
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50533
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50548
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50547
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50540
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50543
Source: unknownNetwork traffic detected: HTTP traffic on port 50642 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50663 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50556
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50559
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50551
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50553
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50552
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50554
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 50503 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50567
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50569
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50560
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50562
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50561
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50564
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50563
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50565
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 50617 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50629 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50515 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 50458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50493
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50499
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 50662 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 50540 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 50375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 50539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50491 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50552 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50414 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50500 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50564 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50667 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50380 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50402 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50637 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50249 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50379 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49769 version: TLS 1.2
Source: classification engineClassification label: clean2.win@31/879@355/100
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2216,i,7182548352207336637,17262092956583180977,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://collaborate.eversheds-sutherland.com/eversheds/ConformUser_input.action?confirmUser.passwordResetKey=BZOqQYgCnWvzm4G4iOsNvcxVi-qQGx9FzSIybgd_P3RmrpiU4UQISLsGA5o5d17k_9hygUwAG-G1CiGG39vtfQ=="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2216,i,7182548352207336637,17262092956583180977,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: agree
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Confirm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: agree
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Accept
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://js.adsrvr.org/up_loader.1.1.0.js0%URL Reputationsafe
https://openjsf.org/0%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid0%URL Reputationsafe
http://underscorejs.org/LICENSE0%URL Reputationsafe
https://cdn.cookielaw.org/scripttemplates/otSDKStub.js0%URL Reputationsafe
https://script.hotjar.com/Roboto-Medium.ef8bb0.woff20%VirustotalBrowse
https://tax.thomsonreuters.com/en/tax-accounting/tax-research-guidance/specialized-industry-taxation0%VirustotalBrowse
https://www.hotjarconsent.com/sv.html0%VirustotalBrowse
https://www.reutersagency.com/en/about/contact-support/0%VirustotalBrowse
https://store.legal.thomsonreuters.com/law-products/New-Products-and-Editions/c/173000%VirustotalBrowse
https://legal.thomsonreuters.com/en/products/clear-investigation-software0%VirustotalBrowse
https://tax.thomsonreuters.com/en/tax-accounting/tax-planning-preparation/tax-compliance0%VirustotalBrowse
https://tax.thomsonreuters.com/en/products/sureprep-1040scan0%VirustotalBrowse
https://www.reutersagency.com/en/about/about-us/0%VirustotalBrowse
https://developers.thomsonreuters.com/pages/use-case-library?industry=Tax%20and%20Accounting0%VirustotalBrowse
https://service.force.com/embeddedservice/5.0/esw.min.css0%VirustotalBrowse
https://www.reutersagency.com/en/services/reuters-plus-content-studio/0%VirustotalBrowse
https://tax.thomsonreuters.com/en/tax-accounting/practice-management-growth/client-management0%VirustotalBrowse
https://legal.thomsonreuters.com/en/legal/business-development/court-management-software0%VirustotalBrowse
https://tax.thomsonreuters.com/en/contact0%VirustotalBrowse
https://tax.thomsonreuters.com/en/tax-accounting/audit-accounting0%VirustotalBrowse
http://fra-col.eum-appdynamics.com0%VirustotalBrowse
https://github.com/microsoft/clarity0%VirustotalBrowse
https://www.thomsonreuters.com/en/privacy-statement.html#cookies0%VirustotalBrowse
https://cdn.appdynamics.com/adrum-xd.64575a4f0ccc435ef3de4778c280c647.html0%VirustotalBrowse
https://westthomson.demdex.net/dest5.html?d_nsid=00%VirustotalBrowse
https://tax.thomsonreuters.com/en/tax-accounting/estate-planning/wealth-management0%VirustotalBrowse
http://bugs.jquery.com/ticket/118200%VirustotalBrowse
https://www.reutersagency.com/en/media-center/0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
pacman-content-live.live.eks.hotjar.com
54.73.193.221
truefalse
    unknown
    collector-proxy-alb-1167645830.eu-central-1.elb.amazonaws.com
    18.184.92.94
    truefalse
      unknown
      d-weu2g1x1o6.execute-api.us-east-1.amazonaws.com
      34.204.135.250
      truefalse
        unknown
        cdn-cf.vidyard.com
        18.245.31.126
        truefalse
          unknown
          vici-asg-prod-alb-2112236320.us-east-1.elb.amazonaws.com
          44.193.133.213
          truefalse
            unknown
            westthomsoncom.sc.omtrdc.net
            63.140.62.27
            truefalse
              unknown
              cm.g.doubleclick.net
              172.217.16.194
              truefalse
                unknown
                www.google.com
                142.250.186.36
                truefalse
                  unknown
                  px.mountain.com
                  34.210.219.79
                  truefalse
                    unknown
                    static-cdn.hotjar.com
                    18.66.102.106
                    truefalse
                      unknown
                      match.adsrvr.org
                      52.223.40.198
                      truefalse
                        unknown
                        star-mini.c10r.facebook.com
                        157.240.253.35
                        truefalse
                          unknown
                          us-u.openx.net
                          35.244.159.8
                          truefalse
                            unknown
                            dx.mountain.com
                            52.7.151.245
                            truefalse
                              unknown
                              surveystats.hotjar.io
                              18.172.112.105
                              truefalse
                                unknown
                                pug-lhr-bc.pubmnet.com
                                185.64.191.210
                                truefalse
                                  unknown
                                  gs.mountain.com
                                  35.81.162.201
                                  truefalse
                                    unknown
                                    bg.microsoft.map.fastly.net
                                    199.232.214.172
                                    truefalse
                                      unknown
                                      dualstack.reddit.map.fastly.net
                                      151.101.193.140
                                      truefalse
                                        unknown
                                        youtube-ui.l.google.com
                                        142.250.185.174
                                        truefalse
                                          unknown
                                          highq.com
                                          155.46.172.255
                                          truefalse
                                            unknown
                                            cdn.appdynamics.com
                                            3.160.150.127
                                            truefalse
                                              unknown
                                              googleads.g.doubleclick.net
                                              142.250.185.226
                                              truefalse
                                                unknown
                                                reddit.map.fastly.net
                                                151.101.1.140
                                                truefalse
                                                  unknown
                                                  v2.d41.co
                                                  18.192.30.99
                                                  truefalse
                                                    unknown
                                                    td.doubleclick.net
                                                    142.250.181.226
                                                    truefalse
                                                      unknown
                                                      raw.vidyard.com
                                                      54.159.173.10
                                                      truefalse
                                                        unknown
                                                        cdn.cookielaw.org
                                                        104.18.86.42
                                                        truefalse
                                                          unknown
                                                          wsky-live.live.eks.hotjar.com
                                                          99.80.39.116
                                                          truefalse
                                                            unknown
                                                            p04i.t.eloqua.com
                                                            130.35.231.29
                                                            truefalse
                                                              unknown
                                                              d2unjxrejkh6j9.cloudfront.net
                                                              13.35.58.22
                                                              truefalse
                                                                unknown
                                                                vc-live-cf.hotjar.io
                                                                18.66.112.19
                                                                truefalse
                                                                  unknown
                                                                  user-data-eu.bidswitch.net
                                                                  35.214.136.108
                                                                  truefalse
                                                                    unknown
                                                                    dg2iu7dxxehbo.cloudfront.net
                                                                    18.172.103.101
                                                                    truefalse
                                                                      unknown
                                                                      fp2e7a.wpc.phicdn.net
                                                                      192.229.221.95
                                                                      truefalse
                                                                        unknown
                                                                        adobetarget.data.adobedc.net
                                                                        66.235.152.156
                                                                        truefalse
                                                                          unknown
                                                                          insight.adsrvr.org
                                                                          15.197.193.217
                                                                          truefalse
                                                                            unknown
                                                                            rum-static.pingdom.net
                                                                            172.67.5.216
                                                                            truefalse
                                                                              unknown
                                                                              scontent.xx.fbcdn.net
                                                                              157.240.253.1
                                                                              truefalse
                                                                                unknown
                                                                                script.hotjar.com
                                                                                3.164.85.127
                                                                                truefalse
                                                                                  unknown
                                                                                  s-part-0016.t-0009.fb-t-msedge.net
                                                                                  13.107.253.44
                                                                                  truefalse
                                                                                    unknown
                                                                                    epsilon.6sense.com
                                                                                    13.248.142.121
                                                                                    truefalse
                                                                                      unknown
                                                                                      dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                                                                      54.154.13.173
                                                                                      truefalse
                                                                                        unknown
                                                                                        location.l.force.com
                                                                                        160.8.186.13
                                                                                        truefalse
                                                                                          unknown
                                                                                          store.thomsonreuters.com
                                                                                          155.46.172.12
                                                                                          truefalse
                                                                                            unknown
                                                                                            d1uy6ivt6fb41q.cloudfront.net
                                                                                            18.66.102.120
                                                                                            truefalse
                                                                                              unknown
                                                                                              a204422-web-1621559077.us-east-1.elb.amazonaws.com
                                                                                              34.239.208.227
                                                                                              truefalse
                                                                                                unknown
                                                                                                s-part-0017.t-0009.t-msedge.net
                                                                                                13.107.246.45
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  la1-core1.sfdc-lywfpd.salesforceliveagent.com
                                                                                                  44.230.68.225
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    d2ea2b9yqhjp4b.cloudfront.net
                                                                                                    18.245.46.35
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      l4-logs-http-rum-pub-s0-7d264be627ade923.elb.us-east-1.amazonaws.com
                                                                                                      3.233.158.30
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        ax-0001.ax-msedge.net
                                                                                                        150.171.28.10
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          d3nidttaq34fka.cloudfront.net
                                                                                                          13.32.121.47
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            global-core1.sfdc-lywfpd.svc.sfdcfc.net
                                                                                                            34.213.98.74
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.com
                                                                                                              52.210.180.113
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                d22lao95g8jow9.cloudfront.net
                                                                                                                13.35.58.17
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  dsum-sec.casalemedia.com
                                                                                                                  104.18.36.155
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    www.datadoghq-browser-agent.com
                                                                                                                    13.33.219.205
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      ib.anycast.adnxs.com
                                                                                                                      185.89.211.84
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        geolocation.onetrust.com
                                                                                                                        172.64.155.119
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          mw-emptypixel.eba-vdzmhv2f.eu-west-1.elasticbeanstalk.com
                                                                                                                          34.246.233.184
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            alb.reddit.com
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              trail.thomsonreuters.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                www.highq.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  unknown
                                                                                                                                  app-data.gcs.trstatic.net
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    t.clarity.ms
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      siteintercept.qualtrics.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        unknown
                                                                                                                                        secure.adnxs.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          unknown
                                                                                                                                          cm.everesttech.net
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            unknown
                                                                                                                                            static.hotjar.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              unknown
                                                                                                                                              api.schemaapp.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                unknown
                                                                                                                                                trial-eum-clientnsv4-s.akamaihd.net
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  unknown
                                                                                                                                                  zn9nxfmd5iboqorgm-trdigital.siteintercept.qualtrics.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    www.youtube.com
                                                                                                                                                    unknown
                                                                                                                                                    unknownfalse
                                                                                                                                                      unknown
                                                                                                                                                      j.6sc.co
                                                                                                                                                      unknown
                                                                                                                                                      unknownfalse
                                                                                                                                                        unknown
                                                                                                                                                        c.clarity.ms
                                                                                                                                                        unknown
                                                                                                                                                        unknownfalse
                                                                                                                                                          unknown
                                                                                                                                                          ws.hotjar.com
                                                                                                                                                          unknown
                                                                                                                                                          unknownfalse
                                                                                                                                                            unknown
                                                                                                                                                            js.adsrvr.org
                                                                                                                                                            unknown
                                                                                                                                                            unknownfalse
                                                                                                                                                              unknown
                                                                                                                                                              www.redditstatic.com
                                                                                                                                                              unknown
                                                                                                                                                              unknownfalse
                                                                                                                                                                unknown
                                                                                                                                                                legal.thomsonreuters.com
                                                                                                                                                                unknown
                                                                                                                                                                unknownfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  c.6sc.co
                                                                                                                                                                  unknown
                                                                                                                                                                  unknownfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    assets.adobedtm.com
                                                                                                                                                                    unknown
                                                                                                                                                                    unknownfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      trial-eum-clienttons-s.akamaihd.net
                                                                                                                                                                      unknown
                                                                                                                                                                      unknownfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        img.en25.com
                                                                                                                                                                        unknown
                                                                                                                                                                        unknownfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          pixel.rubiconproject.com
                                                                                                                                                                          unknown
                                                                                                                                                                          unknownfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            02179912.akstat.io
                                                                                                                                                                            unknown
                                                                                                                                                                            unknownfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              px.ads.linkedin.com
                                                                                                                                                                              unknown
                                                                                                                                                                              unknownfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                connect.facebook.net
                                                                                                                                                                                unknown
                                                                                                                                                                                unknownfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  store.legal.thomsonreuters.com
                                                                                                                                                                                  unknown
                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    img04.en25.com
                                                                                                                                                                                    unknown
                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      service.force.com
                                                                                                                                                                                      unknown
                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        simage2.pubmatic.com
                                                                                                                                                                                        unknown
                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          d.la1-core1.sfdc-lywfpd.salesforceliveagent.com
                                                                                                                                                                                          unknown
                                                                                                                                                                                          unknownfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            ipv6.6sc.co
                                                                                                                                                                                            unknown
                                                                                                                                                                                            unknownfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              cdn.schemaapp.com
                                                                                                                                                                                              unknown
                                                                                                                                                                                              unknownfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                sync-tm.everesttech.net
                                                                                                                                                                                                unknown
                                                                                                                                                                                                unknownfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  c1.sfdcstatic.com
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  unknownfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    s.go-mpulse.net
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    unknownfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      baxhwiicct2yszx3yrmq-pej2sq-dc59fb3de-clientnsv4-s.akamaihd.net
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      unknownfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        westthomson.demdex.net
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        unknownfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://script.hotjar.com/Roboto-Medium.ef8bb0.woff2falseunknown
                                                                                                                                                                                                          https://www.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-site.min.cssfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://www.thomsonreuters.com/content/dam/ewp-m/images/thomsonreuters/en/artworked-images/tr4599410_05a_588x340.jpgfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://rum.browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.50.1%2Capi%3Afetch%2Cenv%3Aprod%2Cservice%3Alegal.thomsonreuters.com&dd-api-key=pub62df06fe98be88d223c0b56e30910186&dd-evp-origin-version=4.50.1&dd-evp-origin=browser&dd-request-id=fc4f5b42-a89f-467a-9701-999e559584a6&batch_time=1727775846592false
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-dcl_components.min.cssfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-site/resources/images/tr_spiral_pattern_desktop.pngfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://service.force.com/embeddedservice/5.0/esw.min.cssfalseunknown
                                                                                                                                                                                                                    https://rum.browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.50.1%2Capi%3Abeacon%2Cenv%3Aprod%2Cservice%3Awww.thomsonreuters.com&dd-api-key=pub5f5a3c44c0f49e41aa5eafd97eed3f5c&dd-evp-origin-version=4.50.1&dd-evp-origin=browser&dd-request-id=ec244c00-9f2f-4f50-8962-d2d70879b655&batch_time=1727775879639false
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-site.min.jsfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://legal.thomsonreuters.com/etc.clientlibs/emcm/components/structure/page/clientlibs-gated-content.min.jsfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-base.min.cssfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://www.google.com/pagead/1p-user-list/996834583/?value=0&guid=ON&script=0&data=aam=17510640;aam=19639398;aam=22827176;aam=19639398;aam=22801918&ad_user_data=granted&ad_personalization=granted&is_vtc=1&cid=CAQSKQDpaXnfFlwJQpk1fYK1AP70EVMCsxgvELC-2wn50e7zErDyKXCMClDF&random=217903312false
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://js.adsrvr.org/up_loader.1.1.0.jsfalse
                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://app-data.gcs.trstatic.net/emcm-ui/bundle/v24.69.0/main.cssfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://cdn.appdynamics.com/adrum-xd.64575a4f0ccc435ef3de4778c280c647.htmlfalseunknown
                                                                                                                                                                                                                                https://westthomson.demdex.net/dest5.html?d_nsid=0falseunknown
                                                                                                                                                                                                                                https://www.thomsonreuters.com/content/dam/ue/en-us/images/icons/true-icon-library/zoom-split-small.svgfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://www.thomsonreuters.com/content/dam/ewp-m/images/thomsonreuters/en/graphics/tr4557970-05a-588x340.jpgfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://cm.g.doubleclick.net/pixel?google_nid=g8f47s39e399f3fe&google_push=&google_sc=&google_hm=WnZ2RWJ3QUdQeU5rTmdBOQ==&_test=ZvvEbwAGPyNkNgA9&google_tc=false
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://rum.browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.50.1%2Capi%3Afetch%2Cenv%3Aprod%2Cservice%3Awww.thomsonreuters.com&dd-api-key=pub5f5a3c44c0f49e41aa5eafd97eed3f5c&dd-evp-origin-version=4.50.1&dd-evp-origin=browser&dd-request-id=b919d3bc-68a8-416d-b317-5cc125166e3e&batch_time=1727775892566false
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://www.thomsonreuters.com/content/dam/ewp-m/images/thomsonreuters/en/banners/tr4398851-03a-2500x1406.pngfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://script.hotjar.com/survey-v2.c285531737fe89cbffd2.jsfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://www.thomsonreuters.com/etc.clientlibs/emcm/components/structure/page/clientlibs-gated-content.min.jsfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://www.datadoghq-browser-agent.com/us1/v4/datadog-rum.jsfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-site.min.cssfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://cdn.cookielaw.org/consent/88f9c6ac-fbaa-4d32-a2e8-ad5925270c35/d44bc8d7-bab6-412b-8d1b-627d267abba5/en.jsonfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=ZvvEbwAGPyNkNgA9false
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://trail.thomsonreuters.com/visitor/v200/svrGP?pps=3&siteid=1575097598&ref2=elqNone&tzo=300&ms=351&optin=disabled&elq1pcGUID=D54AAF8D9A9545FC90C13819DBDBA7CDfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/support-icon-v1.5.svgfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://westthomsoncom.sc.omtrdc.net/id?d_visid_ver=5.5.0&d_fieldgroup=A&mcorgid=A7D63BC75245AE300A490D4D%40AdobeOrg&mid=81688279608942910641757595897634838851&ts=1727775853335false
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://52.71.121.170/isfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://api.schemaapp.com/pagecountfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://westthomsoncom.sc.omtrdc.net/b/ss/thacctrglobalprod,thwest,thaccwestbeta/10/JS-2.22.0-LEWM/s92023429766419?AQB=1&ndh=1&pf=1&callback=s_c_il[1].doPostbacks&et=1&t=1%2F9%2F2024%205%3A44%3A22%202%20240&d.&nsid=0&jsonv=1&.d&sdid=524249E8CC6506D6-3CD6D1A15035AE58&mid=81688279608942910641757595897634838851&aamlh=6&ce=UTF-8&pageName=legal%3Aproducts%3Ahighq&g=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&cc=USD&server=legal.thomsonreuters.com&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&v6=legal&c10=us&c11=en_us&c15=D%3Dv15&v15=69f4aeb9-0041-4ebc-9002-b65fd405d70a&c16=D%3Dv56&c18=legal&c22=1541&c24=2024-06-25&v25=HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters&c28=D%3Dv25&c32=2020-07-13&c36=product-overview-page&c50=Legal%20AEM%7C2.22.0&c53=D%3Dv53&v53=tr_product-overview-page_template&v56=20241001094412&v67=product-overview-page&v68=business-development%2Claw-firm-marketing%2Cdata-and-document-management%7Cproject-and-knowledge-management%2Cattracting-and-retaining-clients%2Cdata-management&v69=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&v72=Tuesday&v73=Weekday&c74=D%3Dv74&v74=4%3A44%20AM&v76=legal%3Aproducts%3Ahighq&v199=legal%3Aproducts%3Ahighq%7C-&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=A7D63BC75245AE300A490D4D%40AdobeOrg&AQE=1false
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://px.mountain.com/st?ga_tracking_id=G-1111111&shpt=HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters&ga_info=%7B%22status%22%3A%22FAILED%22%2C%22ga_tracking_id%22%3A%22G-1111111%22%2C%22shpt%22%3A%22HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters%22%2C%22execution_workflow%22%3A%7B%22iteration%22%3A29%2C%22getClientIdByGA%22%3A%22FAILED%22%2C%22getClientIdByTracker%22%3A%22FAILED%22%2C%22getClientIdByGAData%22%3A%22FAILED%22%2C%22getClientIdByCookie%22%3A%22FAILED%22%2C%22shpt%22%3A%22OK%22%7D%2C%22message%22%3A%22Could%20not%20evaluate%20some%20of%20the%20GA%20parameters%20due%20to%20timeout%20reached%20(3000ms).%20Check%20the%20execution_workflow%20for%20details.%22%7D&available_ga=%5B%5D&hardcoded_ga=G-1111111&dxver=4.0.0&shaid=36732&plh=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&shadditional=googletagmanager%3Dtrue&shoid=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&cb=1727775872245994&shguid=b47d2d02-7bf9-32e6-9936-6d8315ad9dde&shgts=1727775873802false
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://service.force.com/embeddedservice/5.0/frame/chasitor.esw.min.jsfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://cdn.cookielaw.org/scripttemplates/otSDKStub.jsfalse
                                                                                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-site/resources/images/play-icon.svgfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://www.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-base.min.cssfalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://dsum-sec.casalemedia.com/rum?cm_dsp_id=88&external_user_id=ZvvEbwAGPyNkNgA9false
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://cdn.cookielaw.org/logos/dbf5ae8a-0a6a-4f4b-b527-7f94d0de6bbc/a08ca288-4428-47cc-857d-186e117c6b89/b1045116-2c1f-45a6-8366-a1c4a4118e2c/2021-site-brand-update-logos_PNG_tr_h_lg_rgb_ps.pngfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://www.google.com/recaptcha/enterprise/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOYfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://rum.browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.50.1%2Capi%3Abeacon%2Cenv%3Aprod%2Cservice%3Alegal.thomsonreuters.com&dd-api-key=pub62df06fe98be88d223c0b56e30910186&dd-evp-origin-version=4.50.1&dd-evp-origin=browser&dd-request-id=c5a0c13d-8f67-4184-8544-a501049f05af&batch_time=1727775892425false
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://legal.thomsonreuters.com/content/dam/ue/en-us/images/video-covers/234635.jpgfalse
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://googleads.g.doubleclick.net/pagead/viewthroughconversion/996834583/?value=0&guid=ON&script=0&data=aam=17510640;aam=19639398;aam=22827176;aam=19639398;aam=22801918&ad_personalization=granted&ad_user_data=grantedfalse
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      https://rum.browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.50.1%2Capi%3Afetch%2Cenv%3Aprod%2Cservice%3Awww.thomsonreuters.com&dd-api-key=pub5f5a3c44c0f49e41aa5eafd97eed3f5c&dd-evp-origin-version=4.50.1&dd-evp-origin=browser&dd-request-id=7dfd76b1-6bcd-4d95-bf2c-11f5089c38a3&batch_time=1727775884392false
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                                                                                                        https://www.hotjarconsent.com/sv.htmlchromecache_835.1.dr, chromecache_706.1.drfalseunknown
                                                                                                                                                                                                                                                                                        https://tax.thomsonreuters.com/en/tax-accounting/tax-research-guidance/specialized-industry-taxationchromecache_507.1.dr, chromecache_710.1.drfalseunknown
                                                                                                                                                                                                                                                                                        https://legal.thomsonreuters.com/en/products/clear-investigation-softwarechromecache_710.1.drfalseunknown
                                                                                                                                                                                                                                                                                        https://www.reutersagency.com/en/about/contact-support/chromecache_507.1.dr, chromecache_710.1.drfalseunknown
                                                                                                                                                                                                                                                                                        https://tax.thomsonreuters.com/en/products/sureprep-1040scanchromecache_507.1.dr, chromecache_710.1.drfalseunknown
                                                                                                                                                                                                                                                                                        https://store.legal.thomsonreuters.com/law-products/New-Products-and-Editions/c/17300chromecache_507.1.dr, chromecache_710.1.drfalseunknown
                                                                                                                                                                                                                                                                                        https://tax.thomsonreuters.com/en/tax-accounting/tax-planning-preparation/tax-compliancechromecache_507.1.dr, chromecache_710.1.drfalseunknown
                                                                                                                                                                                                                                                                                        https://www.reutersagency.com/en/about/about-us/chromecache_507.1.dr, chromecache_710.1.drfalseunknown
                                                                                                                                                                                                                                                                                        https://developers.thomsonreuters.com/pages/use-case-library?industry=Tax%20and%20Accountingchromecache_507.1.dr, chromecache_710.1.drfalseunknown
                                                                                                                                                                                                                                                                                        https://tax.thomsonreuters.com/en/contactchromecache_507.1.dr, chromecache_710.1.drfalseunknown
                                                                                                                                                                                                                                                                                        https://www.reutersagency.com/en/services/reuters-plus-content-studio/chromecache_710.1.drfalseunknown
                                                                                                                                                                                                                                                                                        https://support.google.com/recaptcha/#6175971chromecache_466.1.dr, chromecache_532.1.dr, chromecache_700.1.drfalse
                                                                                                                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                        https://tax.thomsonreuters.com/en/tax-accounting/practice-management-growth/client-managementchromecache_507.1.dr, chromecache_710.1.drfalseunknown
                                                                                                                                                                                                                                                                                        https://thomsonreutersglis2e.my.salesforce-sites.com/liveagent2chromecache_710.1.drfalse
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://legal.thomsonreuters.com/en/legal/business-development/court-management-softwarechromecache_710.1.drfalseunknown
                                                                                                                                                                                                                                                                                          https://tax.thomsonreuters.com/en/tax-accounting/audit-accountingchromecache_507.1.dr, chromecache_710.1.drfalseunknown
                                                                                                                                                                                                                                                                                          http://fra-col.eum-appdynamics.comchromecache_507.1.dr, chromecache_710.1.drfalseunknown
                                                                                                                                                                                                                                                                                          https://www.thomsonreuters.com/en/privacy-statement.html#cookieschromecache_515.1.dr, chromecache_507.1.dr, chromecache_791.1.dr, chromecache_560.1.drfalseunknown
                                                                                                                                                                                                                                                                                          https://openjsf.org/chromecache_883.1.drfalse
                                                                                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                          https://github.com/microsoft/claritychromecache_799.1.drfalseunknown
                                                                                                                                                                                                                                                                                          https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/launch-f0760189cfc5.jschromecache_453.1.dr, chromecache_861.1.drfalse
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://support.google.com/recaptchachromecache_700.1.drfalse
                                                                                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                            https://www.reutersagency.com/en/media-center/chromecache_507.1.dr, chromecache_710.1.drfalseunknown
                                                                                                                                                                                                                                                                                            http://bugs.jquery.com/ticket/11820chromecache_389.1.dr, chromecache_558.1.drfalseunknown
                                                                                                                                                                                                                                                                                            https://tax.thomsonreuters.com/en/tax-accounting/estate-planning/wealth-managementchromecache_507.1.dr, chromecache_710.1.drfalseunknown
                                                                                                                                                                                                                                                                                            https://www.hotjarconsent.com/pl.htmlchromecache_835.1.dr, chromecache_706.1.drfalse
                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                              https://www.reutersagency.com/en/who-we-serve/health-pharma/chromecache_507.1.dr, chromecache_710.1.drfalse
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anidchromecache_617.1.drfalse
                                                                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                https://legal.thomsonreuters.com/en/legal/legal-research-guidancechromecache_710.1.drfalse
                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                  https://community.thomsonreuters.com/developers/chromecache_507.1.dr, chromecache_710.1.drfalse
                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                    https://tax.thomsonreuters.com/en/tax-accounting/tax-research-guidance/tax-laws-regulationschromecache_507.1.dr, chromecache_710.1.drfalse
                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                      http://schema.org/ImageObjectchromecache_710.1.drfalse
                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                        https://legal.thomsonreuters.com/en/products/westlaw-precisionchromecache_710.1.drfalse
                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                          https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RC1043e003412140f8ab9e58fbe496aabchromecache_793.1.drfalse
                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                            https://legal.thomsonreuters.com/en/legal/data-document-management/document-managementchromecache_710.1.drfalse
                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                              http://underscorejs.org/LICENSEchromecache_883.1.drfalse
                                                                                                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                              https://legal.thomsonreuters.com/en/legal/business-development/billing-management-softwarechromecache_710.1.drfalse
                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                https://www.thomsonreuters.com/en/terms-of-use.htmlchromecache_507.1.drfalse
                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                  https://tax.thomsonreuters.com/en/community/checkpointchromecache_507.1.dr, chromecache_710.1.drfalse
                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                    https://tax.thomsonreuters.com/en/tax-accounting/tax-research-guidance/partnership-taxationchromecache_507.1.dr, chromecache_710.1.drfalse
                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                      https://legal.thomsonreuters.com/en/insightschromecache_710.1.drfalse
                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                        https://tax.thomsonreuters.com/en/tax-accounting/audit-accounting/quality-controlchromecache_507.1.dr, chromecache_710.1.drfalse
                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                          https://d41.co/chromecache_924.1.dr, chromecache_681.1.drfalse
                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                            https://legal.thomsonreuters.com/en/legal/financial-managementchromecache_710.1.drfalse
                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                              https://www.thomsonreuters.com/en/c/future-of-professionals.html?trkcode=TRhome-featured-insight3&trchromecache_710.1.drfalse
                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                https://www.thomsonreuters.com/content/dam/ue/en-us/images/og-image/universal-og.png.transform/rect-chromecache_710.1.drfalse
                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                  https://www.hotjarconsent.com/zh.htmlchromecache_835.1.dr, chromecache_706.1.drfalse
                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                    http://schemaapp.com/db/ThomsonReuters_SharedDataItem#ContactPointchromecache_437.1.drfalse
                                                                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                                                                      https://tax.thomsonreuters.com/en/tax-accounting/data-document-management/certificate-managementchromecache_507.1.dr, chromecache_710.1.drfalse
                                                                                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                                                                                        https://www.hotjarconsent.com/fi.htmlchromecache_835.1.dr, chromecache_706.1.drfalse
                                                                                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                                                                                          https://legal.thomsonreuters.com/en/legal/data-document-management/document-storage-retrievalchromecache_710.1.drfalse
                                                                                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                                                                                            https://www.thomsonreuters.com/en/press-releases/2024/september/kemper-cpa-selects-thomson-reuters-tchromecache_710.1.drfalse
                                                                                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                                                                                              https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/EXfb1bb6dfdc6a42d68152af779c84798chromecache_537.1.dr, chromecache_771.1.drfalse
                                                                                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                                                                                https://www.reutersagency.com/en/topics/business-finance/chromecache_507.1.dr, chromecache_710.1.drfalse
                                                                                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                                                                                  https://www.linkedin.com/company/1400/chromecache_710.1.drfalse
                                                                                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                                                    37.252.171.149
                                                                                                                                                                                                                                                                                                                                                    unknownEuropean Union
                                                                                                                                                                                                                                                                                                                                                    29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                    13.107.246.45
                                                                                                                                                                                                                                                                                                                                                    s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                                                                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                                    142.250.185.226
                                                                                                                                                                                                                                                                                                                                                    googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                    66.235.152.225
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                                                                                                    151.101.193.140
                                                                                                                                                                                                                                                                                                                                                    dualstack.reddit.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                    18.172.112.60
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                    151.101.65.140
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                    44.230.68.225
                                                                                                                                                                                                                                                                                                                                                    la1-core1.sfdc-lywfpd.salesforceliveagent.comUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    52.37.218.4
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    34.239.208.227
                                                                                                                                                                                                                                                                                                                                                    a204422-web-1621559077.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                    63.34.30.147
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    172.67.5.216
                                                                                                                                                                                                                                                                                                                                                    rum-static.pingdom.netUnited States
                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                    52.34.120.199
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    52.215.101.83
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    130.35.231.29
                                                                                                                                                                                                                                                                                                                                                    p04i.t.eloqua.comUnited States
                                                                                                                                                                                                                                                                                                                                                    31898ORACLE-BMC-31898USfalse
                                                                                                                                                                                                                                                                                                                                                    239.255.255.250
                                                                                                                                                                                                                                                                                                                                                    unknownReserved
                                                                                                                                                                                                                                                                                                                                                    unknownunknownfalse
                                                                                                                                                                                                                                                                                                                                                    185.89.211.84
                                                                                                                                                                                                                                                                                                                                                    ib.anycast.adnxs.comGermany
                                                                                                                                                                                                                                                                                                                                                    29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                    34.213.98.74
                                                                                                                                                                                                                                                                                                                                                    global-core1.sfdc-lywfpd.svc.sfdcfc.netUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    155.46.172.255
                                                                                                                                                                                                                                                                                                                                                    highq.comUnited States
                                                                                                                                                                                                                                                                                                                                                    24324KORDIA-TRANSIT-AS-APKordiaLimitedNZfalse
                                                                                                                                                                                                                                                                                                                                                    44.193.88.171
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                    18.66.102.106
                                                                                                                                                                                                                                                                                                                                                    static-cdn.hotjar.comUnited States
                                                                                                                                                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                    54.73.193.221
                                                                                                                                                                                                                                                                                                                                                    pacman-content-live.live.eks.hotjar.comUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    216.58.206.36
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                    13.35.58.127
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    172.217.18.110
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                    34.246.233.184
                                                                                                                                                                                                                                                                                                                                                    mw-emptypixel.eba-vdzmhv2f.eu-west-1.elasticbeanstalk.comUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    157.240.252.35
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                                    18.172.112.105
                                                                                                                                                                                                                                                                                                                                                    surveystats.hotjar.ioUnited States
                                                                                                                                                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                    160.8.186.13
                                                                                                                                                                                                                                                                                                                                                    location.l.force.comSweden
                                                                                                                                                                                                                                                                                                                                                    14340SALESFORCEUSfalse
                                                                                                                                                                                                                                                                                                                                                    34.255.228.90
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    13.32.27.21
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    7018ATT-INTERNET4USfalse
                                                                                                                                                                                                                                                                                                                                                    13.107.253.44
                                                                                                                                                                                                                                                                                                                                                    s-part-0016.t-0009.fb-t-msedge.netUnited States
                                                                                                                                                                                                                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                                    52.27.238.196
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    52.210.180.113
                                                                                                                                                                                                                                                                                                                                                    prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    151.101.1.140
                                                                                                                                                                                                                                                                                                                                                    reddit.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                                                    54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                                                    104.22.55.104
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                    34.204.135.250
                                                                                                                                                                                                                                                                                                                                                    d-weu2g1x1o6.execute-api.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                    142.250.181.226
                                                                                                                                                                                                                                                                                                                                                    td.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                    142.250.185.174
                                                                                                                                                                                                                                                                                                                                                    youtube-ui.l.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                    13.33.219.205
                                                                                                                                                                                                                                                                                                                                                    www.datadoghq-browser-agent.comUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    142.250.181.228
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                    157.240.253.1
                                                                                                                                                                                                                                                                                                                                                    scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                                    34.200.154.196
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                    52.71.121.170
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                    18.66.112.19
                                                                                                                                                                                                                                                                                                                                                    vc-live-cf.hotjar.ioUnited States
                                                                                                                                                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                    3.160.150.127
                                                                                                                                                                                                                                                                                                                                                    cdn.appdynamics.comUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    13.248.142.121
                                                                                                                                                                                                                                                                                                                                                    epsilon.6sense.comUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    99.80.39.116
                                                                                                                                                                                                                                                                                                                                                    wsky-live.live.eks.hotjar.comUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    34.210.219.79
                                                                                                                                                                                                                                                                                                                                                    px.mountain.comUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    13.32.121.46
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    18.66.102.120
                                                                                                                                                                                                                                                                                                                                                    d1uy6ivt6fb41q.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                    52.7.151.245
                                                                                                                                                                                                                                                                                                                                                    dx.mountain.comUnited States
                                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                    104.18.32.137
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                    63.140.62.222
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                                                                                                    13.35.58.105
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    13.35.58.22
                                                                                                                                                                                                                                                                                                                                                    d2unjxrejkh6j9.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    13.32.121.47
                                                                                                                                                                                                                                                                                                                                                    d3nidttaq34fka.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    142.250.185.66
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                    142.250.186.36
                                                                                                                                                                                                                                                                                                                                                    www.google.comUnited States
                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                    18.66.102.45
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                    142.250.184.194
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                    185.89.210.122
                                                                                                                                                                                                                                                                                                                                                    unknownGermany
                                                                                                                                                                                                                                                                                                                                                    29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                    13.35.58.17
                                                                                                                                                                                                                                                                                                                                                    d22lao95g8jow9.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    104.18.36.155
                                                                                                                                                                                                                                                                                                                                                    dsum-sec.casalemedia.comUnited States
                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                    44.193.133.213
                                                                                                                                                                                                                                                                                                                                                    vici-asg-prod-alb-2112236320.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                    35.81.162.201
                                                                                                                                                                                                                                                                                                                                                    gs.mountain.comUnited States
                                                                                                                                                                                                                                                                                                                                                    237MERIT-AS-14USfalse
                                                                                                                                                                                                                                                                                                                                                    3.160.150.64
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    99.81.119.166
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    172.64.155.119
                                                                                                                                                                                                                                                                                                                                                    geolocation.onetrust.comUnited States
                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                    44.209.137.118
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                    160.8.235.16
                                                                                                                                                                                                                                                                                                                                                    unknownSweden
                                                                                                                                                                                                                                                                                                                                                    14340SALESFORCEUSfalse
                                                                                                                                                                                                                                                                                                                                                    18.192.30.99
                                                                                                                                                                                                                                                                                                                                                    v2.d41.coUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    155.46.172.12
                                                                                                                                                                                                                                                                                                                                                    store.thomsonreuters.comUnited States
                                                                                                                                                                                                                                                                                                                                                    24324KORDIA-TRANSIT-AS-APKordiaLimitedNZfalse
                                                                                                                                                                                                                                                                                                                                                    66.235.152.156
                                                                                                                                                                                                                                                                                                                                                    adobetarget.data.adobedc.netUnited States
                                                                                                                                                                                                                                                                                                                                                    15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                                                                                                    18.245.46.35
                                                                                                                                                                                                                                                                                                                                                    d2ea2b9yqhjp4b.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    172.217.16.194
                                                                                                                                                                                                                                                                                                                                                    cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                    157.240.253.35
                                                                                                                                                                                                                                                                                                                                                    star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                                                                                                                    32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                                                                                                                    52.223.40.198
                                                                                                                                                                                                                                                                                                                                                    match.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                                                                                    8987AMAZONEXPANSIONGBfalse
                                                                                                                                                                                                                                                                                                                                                    3.233.158.31
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                    3.233.158.30
                                                                                                                                                                                                                                                                                                                                                    l4-logs-http-rum-pub-s0-7d264be627ade923.elb.us-east-1.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                    37.252.171.85
                                                                                                                                                                                                                                                                                                                                                    unknownEuropean Union
                                                                                                                                                                                                                                                                                                                                                    29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                                                                                                                                    160.8.185.13
                                                                                                                                                                                                                                                                                                                                                    unknownSweden
                                                                                                                                                                                                                                                                                                                                                    14340SALESFORCEUSfalse
                                                                                                                                                                                                                                                                                                                                                    35.214.136.108
                                                                                                                                                                                                                                                                                                                                                    user-data-eu.bidswitch.netUnited States
                                                                                                                                                                                                                                                                                                                                                    19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                                                    18.193.60.9
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    18.172.103.101
                                                                                                                                                                                                                                                                                                                                                    dg2iu7dxxehbo.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                                                                                    3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                                                                                    185.64.191.210
                                                                                                                                                                                                                                                                                                                                                    pug-lhr-bc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                                                                                                                                                                    62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                                                                                                                                                    172.64.151.101
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                                                                                    54.159.173.10
                                                                                                                                                                                                                                                                                                                                                    raw.vidyard.comUnited States
                                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                    63.140.62.27
                                                                                                                                                                                                                                                                                                                                                    westthomsoncom.sc.omtrdc.netUnited States
                                                                                                                                                                                                                                                                                                                                                    15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                                                                                                    35.244.159.8
                                                                                                                                                                                                                                                                                                                                                    us-u.openx.netUnited States
                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                    15.197.193.217
                                                                                                                                                                                                                                                                                                                                                    insight.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                                                                                    7430TANDEMUSfalse
                                                                                                                                                                                                                                                                                                                                                    18.245.31.111
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    150.171.28.10
                                                                                                                                                                                                                                                                                                                                                    ax-0001.ax-msedge.netUnited States
                                                                                                                                                                                                                                                                                                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                                                    18.210.229.244
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                                                    52.58.71.4
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    3.164.85.127
                                                                                                                                                                                                                                                                                                                                                    script.hotjar.comUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    18.184.92.94
                                                                                                                                                                                                                                                                                                                                                    collector-proxy-alb-1167645830.eu-central-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    18.245.46.114
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                                                    142.250.185.132
                                                                                                                                                                                                                                                                                                                                                    unknownUnited States
                                                                                                                                                                                                                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                                                    IP
                                                                                                                                                                                                                                                                                                                                                    192.168.2.4
                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                                                                    Analysis ID:1523268
                                                                                                                                                                                                                                                                                                                                                    Start date and time:2024-10-01 11:42:39 +02:00
                                                                                                                                                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                                                    Overall analysis duration:0h 5m 25s
                                                                                                                                                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                                                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                                                                                                                    Sample URL:https://collaborate.eversheds-sutherland.com/eversheds/ConformUser_input.action?confirmUser.passwordResetKey=BZOqQYgCnWvzm4G4iOsNvcxVi-qQGx9FzSIybgd_P3RmrpiU4UQISLsGA5o5d17k_9hygUwAG-G1CiGG39vtfQ==
                                                                                                                                                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                                                    Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                                                    Detection:CLEAN
                                                                                                                                                                                                                                                                                                                                                    Classification:clean2.win@31/879@355/100
                                                                                                                                                                                                                                                                                                                                                    EGA Information:Failed
                                                                                                                                                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                                                                                                                                                                    • Browse: http://highq.com/
                                                                                                                                                                                                                                                                                                                                                    • Browse: https://www.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 142.250.185.131, 142.250.186.174, 74.125.133.84, 34.104.35.123, 104.115.82.16, 104.115.82.10, 142.250.186.42, 216.58.206.67, 2.18.64.17, 2.18.64.32, 2.19.244.157, 184.27.96.174, 2.23.196.132, 142.250.185.72, 20.12.23.50, 199.232.214.172, 142.250.185.136, 192.229.221.95, 20.3.187.198, 172.217.16.138, 216.58.212.170, 142.250.186.106, 216.58.206.42, 172.217.16.202, 142.250.186.170, 142.250.186.74, 142.250.74.202, 142.250.184.234, 142.250.181.234, 142.250.184.202, 142.250.185.234, 172.217.18.10, 142.250.185.170, 142.250.185.202, 2.20.245.137, 2.20.245.133, 2.16.241.7, 2.16.241.9, 2.19.126.147, 2.19.126.160, 2.16.164.104, 2.16.164.88, 20.242.39.171, 142.250.185.74, 151.101.1.181, 151.101.129.181, 151.101.65.181, 151.101.193.181, 184.28.89.29, 2.16.202.83, 95.101.54.234, 151.101.66.49, 151.101.130.49, 151.101.2.49, 151.101.194.49, 142.250.186.138, 216.58.206.74, 142.250.185.138, 69.173.144.138, 69.173.144.139, 69.173.144.165, 142.250.181.227, 34.253.91.38, 52.17.115.23, 52.
                                                                                                                                                                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): a1967.dscr.akamai.net, azurefd-t-fb-prod.trafficmanager.net, e169131.a.akamaiedge.net, slscr.update.microsoft.com, cn-assets.adobedtm.com.edgekey.net, clientservices.googleapis.com, a1024.dscg.akamai.net, wildcard.scene7.com.edgesuite.net, l-0005.l-msedge.net, a248.b.akamai.net, clients2.google.com, ocsp.digicert.com, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, e5763.x.akamaiedge.net, ip46.go-mpulse.net.edgekey.net, fonts.googleapis.com, fs.microsoft.com, content-autofill.googleapis.com, c-bing-com.dual-a-0034.a-msedge.net, cm.everesttech.net.akadns.net, j2.6sc.co.edgekey.net, od.linkedin.edgesuite.net, wildcard46.akstat.io.edgekey.net, www.linkedin.com.cdn.cloudflare.net, edgedl.me.gvt1.com, hqacc199351.highq.com.edgekey.net, wildcard46.go-mpulse.net.edgekey.net, c.bing.com, clients.l.google.com, a1916.dscg2.akamai.net, h2.shared.global.fastly.net, pixel.rubiconproject.net.akadns.net, c-msn-com-nsatc.trafficmanager.net, wildcard.en25.com.
                                                                                                                                                                                                                                                                                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                                                                                                                    • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                                                    No simulations
                                                                                                                                                                                                                                                                                                                                                    InputOutput
                                                                                                                                                                                                                                                                                                                                                    URL: https://collaborate.eversheds-sutherland.com/eversheds/ConformUser_input.action?confirmUser.passwordResetKey=BZOqQYgCnWvzm4G4iOsNvcxVi-qQGx9FzSIybgd_P3RmrpiU4UQISLsGA5o5d17k_9hygUwAG-G1CiGG39vtfQ== Model: jbxai
                                                                                                                                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                                                                                                                                    "brand":["Sutherland",
                                                                                                                                                                                                                                                                                                                                                    "Thomson Reuters"],
                                                                                                                                                                                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                                                    "trigger_text":"Set your password",
                                                                                                                                                                                                                                                                                                                                                    "prominent_button_name":"Set password",
                                                                                                                                                                                                                                                                                                                                                    "text_input_field_labels":["Enter new Password",
                                                                                                                                                                                                                                                                                                                                                    "Confirm Password"],
                                                                                                                                                                                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                    URL: https://collaborate.eversheds-sutherland.com/eversheds/ConformUser_input.action?confirmUser.passwordResetKey=BZOqQYgCnWvzm4G4iOsNvcxVi-qQGx9FzSIybgd_P3RmrpiU4UQISLsGA5o5d17k_9hygUwAG-G1CiGG39vtfQ== Model: jbxai
                                                                                                                                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                                                                                                                                    "phishing_score":2,
                                                                                                                                                                                                                                                                                                                                                    "brands":"Sutherland",
                                                                                                                                                                                                                                                                                                                                                    "legit_domain":"eversheds-sutherland.com",
                                                                                                                                                                                                                                                                                                                                                    "classification":"known",
                                                                                                                                                                                                                                                                                                                                                    "reasons":["The URL 'collaborate.eversheds-sutherland.com' is a subdomain of 'eversheds-sutherland.com',
                                                                                                                                                                                                                                                                                                                                                     which is the legitimate domain for Eversheds Sutherland.",
                                                                                                                                                                                                                                                                                                                                                    "Eversheds Sutherland is a known brand in the legal services industry.",
                                                                                                                                                                                                                                                                                                                                                    "The URL does not contain any suspicious elements such as misspellings,
                                                                                                                                                                                                                                                                                                                                                     extra characters,
                                                                                                                                                                                                                                                                                                                                                     or unusual domain extensions.",
                                                                                                                                                                                                                                                                                                                                                    "The input fields 'Enter new Password' and 'Confirm Password' are typical for legitimate password reset pages,
                                                                                                                                                                                                                                                                                                                                                     but they can also be used in phishing attempts."],
                                                                                                                                                                                                                                                                                                                                                    "brand_matches":[false],
                                                                                                                                                                                                                                                                                                                                                    "url_match":false,
                                                                                                                                                                                                                                                                                                                                                    "brand_input":"Sutherland",
                                                                                                                                                                                                                                                                                                                                                    "input_fields":"Enter new Password,
                                                                                                                                                                                                                                                                                                                                                     Confirm Password"}
                                                                                                                                                                                                                                                                                                                                                    URL: https://legal.thomsonreuters.com/en/products/highq Model: jbxai
                                                                                                                                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                                                                                                                                    "brand":["Thomson Reuters"],
                                                                                                                                                                                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                                                    "trigger_text":"Improve collaboration Increase productivity Streamline projects",
                                                                                                                                                                                                                                                                                                                                                    "prominent_button_name":"Improve collaboration",
                                                                                                                                                                                                                                                                                                                                                    "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                    URL: https://legal.thomsonreuters.com/en/products/highq Model: jbxai
                                                                                                                                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                                                                                                                                    "brand":["Thomson Reuters"],
                                                                                                                                                                                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                                                    "trigger_text":"Request free demo",
                                                                                                                                                                                                                                                                                                                                                    "prominent_button_name":"Accept All Cookies",
                                                                                                                                                                                                                                                                                                                                                    "text_input_field_labels":["Privacy Statement",
                                                                                                                                                                                                                                                                                                                                                    "Cookie Policy"],
                                                                                                                                                                                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                    URL: https://legal.thomsonreuters.com/en/products/highq Model: jbxai
                                                                                                                                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                                                                                                                                    "brand":["Thomson Reuters"],
                                                                                                                                                                                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                                                    "trigger_text":"Request free demo",
                                                                                                                                                                                                                                                                                                                                                    "prominent_button_name":"Accept All Cookies",
                                                                                                                                                                                                                                                                                                                                                    "text_input_field_labels":["Cookies Settings"],
                                                                                                                                                                                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                    URL: https://www.thomsonreuters.com/en.html Model: jbxai
                                                                                                                                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                                                                                                                                    "brand":["Thomson Reuters"],
                                                                                                                                                                                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                                                    "trigger_text":"Explore our offerings",
                                                                                                                                                                                                                                                                                                                                                    "prominent_button_name":"Skip",
                                                                                                                                                                                                                                                                                                                                                    "text_input_field_labels":["Innovative",
                                                                                                                                                                                                                                                                                                                                                    "Trustworthy",
                                                                                                                                                                                                                                                                                                                                                    "Tech-Focused",
                                                                                                                                                                                                                                                                                                                                                    "Forward-Thinking",
                                                                                                                                                                                                                                                                                                                                                    "Reliable"],
                                                                                                                                                                                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                    URL: https://www.thomsonreuters.com/en.html Model: jbxai
                                                                                                                                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                                                                                                                                    "brand":["Thomson Reuters"],
                                                                                                                                                                                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                                                    "trigger_text":"Explore our offerings",
                                                                                                                                                                                                                                                                                                                                                    "prominent_button_name":"Skip",
                                                                                                                                                                                                                                                                                                                                                    "text_input_field_labels":["Innovative",
                                                                                                                                                                                                                                                                                                                                                    "Trustworthy",
                                                                                                                                                                                                                                                                                                                                                    "Tech-Focused",
                                                                                                                                                                                                                                                                                                                                                    "Forward-Thinking",
                                                                                                                                                                                                                                                                                                                                                    "Reliable"],
                                                                                                                                                                                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                    URL: https://www.thomsonreuters.com/en.html Model: jbxai
                                                                                                                                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                                                                                                                                    "brand":["Thomson Reuters"],
                                                                                                                                                                                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                                                    "trigger_text":"Explore our offerings",
                                                                                                                                                                                                                                                                                                                                                    "prominent_button_name":"Skip",
                                                                                                                                                                                                                                                                                                                                                    "text_input_field_labels":["Innovative",
                                                                                                                                                                                                                                                                                                                                                    "Trustworthy",
                                                                                                                                                                                                                                                                                                                                                    "Tech-Focused",
                                                                                                                                                                                                                                                                                                                                                    "Forward-Thinking",
                                                                                                                                                                                                                                                                                                                                                    "Reliable"],
                                                                                                                                                                                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                    URL: https://www.thomsonreuters.com/en.html Model: jbxai
                                                                                                                                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                                                                                                                                    "brand":["Thomson Reuters"],
                                                                                                                                                                                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                                                    "trigger_text":"Explore our offerings",
                                                                                                                                                                                                                                                                                                                                                    "prominent_button_name":"Skip",
                                                                                                                                                                                                                                                                                                                                                    "text_input_field_labels":["Innovative",
                                                                                                                                                                                                                                                                                                                                                    "Trustworthy",
                                                                                                                                                                                                                                                                                                                                                    "Tech-Focused",
                                                                                                                                                                                                                                                                                                                                                    "Forward-Thinking",
                                                                                                                                                                                                                                                                                                                                                    "Reliable"],
                                                                                                                                                                                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                    URL: https://www.thomsonreuters.com/en.html Model: jbxai
                                                                                                                                                                                                                                                                                                                                                    {
                                                                                                                                                                                                                                                                                                                                                    "brand":["Thomson Reuters"],
                                                                                                                                                                                                                                                                                                                                                    "contains_trigger_text":true,
                                                                                                                                                                                                                                                                                                                                                    "trigger_text":"Explore our offerings",
                                                                                                                                                                                                                                                                                                                                                    "prominent_button_name":"Skip",
                                                                                                                                                                                                                                                                                                                                                    "text_input_field_labels":["Innovative",
                                                                                                                                                                                                                                                                                                                                                    "Trustworthy",
                                                                                                                                                                                                                                                                                                                                                    "Tech-Focused",
                                                                                                                                                                                                                                                                                                                                                    "Forward-Thinking",
                                                                                                                                                                                                                                                                                                                                                    "Reliable"],
                                                                                                                                                                                                                                                                                                                                                    "pdf_icon_visible":false,
                                                                                                                                                                                                                                                                                                                                                    "has_visible_captcha":false,
                                                                                                                                                                                                                                                                                                                                                    "has_urgent_text":false,
                                                                                                                                                                                                                                                                                                                                                    "has_visible_qrcode":false}
                                                                                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):299
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.27162334128487
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:5e4POurJb8FyrpqduAUEJEy2qEXuWtQR1CqjwVGXeJ7ULL:M4POet8ggpUEiUE2zCqjwsXeaLL
                                                                                                                                                                                                                                                                                                                                                    MD5:E2C3A51528343E3660D27149AB2266CF
                                                                                                                                                                                                                                                                                                                                                    SHA1:8AB6343AB7DA336016C33907B6708FFC22B4A859
                                                                                                                                                                                                                                                                                                                                                    SHA-256:817B303794960EE3ABC7E14047CC5AA79BA03B17741EFF5BC0C9D5D9543076BA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1F9D1D76A8F8958AF03A022377EFD546801A9DE259CB0AC402318B7AE505D2FF140054048F292DCE4BB2E891033B26718563DE93D2F6E2603D16CE6948BEC5A5
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(this.webpackJsonpDCL=this.webpackJsonpDCL||[]).push([[43],{1029:function(r,t,a){"use strict";a.r(t);var e=a(691),n=e.a.template;n.displayName="CoveoSearchBox";var o=n,s=e.a.rehydrator;a.d(t,"default",function(){return o}),a.d(t,"rehydrator",function(){return s})}}]);.//# sourceMappingURL=43.js.map
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 588x340, components 3
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):163807
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.981025513823618
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:Tg0KZjBIyIQRNL81y1gkG/brhOabuUI5e23I2JsyFLNV4t+4Pgzqwp8IwPn9KT:TgRtLRm1y1abtp23I2J9FLj4Qln8IwPq
                                                                                                                                                                                                                                                                                                                                                    MD5:2140CFF8BB6A9FF40660124EA18332B4
                                                                                                                                                                                                                                                                                                                                                    SHA1:78B60068A464F26C9812CEEA88C01D39D8D78734
                                                                                                                                                                                                                                                                                                                                                    SHA-256:DF67D97D0E687B4003F08B95D226672544019489B394F7498629E79ACB560536
                                                                                                                                                                                                                                                                                                                                                    SHA-512:42D13B6FE8D304D367B3419F75351A3DCE971242EFFC8B1D2F2DDFA51968A6E80D21670FD5259414BDD75623C05AB91860539067357090C26E0ED7E9C4AC4CFA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/content/dam/ewp-m/images/thomsonreuters/en/graphics/tr4557970-05a-588x340.jpg
                                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................T.L....................................................................................................!."...1#.A$vQ2.%.67aB35&4u.V..'w8q.Rbr.C....c.T....GWx.9.(Xy..........................!..1AQ"..a2#.qB...R3.$...br4t.5u6...CScsT%v78..D......d.EU.&V.9.'.....FWw............?..G....t.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 588 x 340, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):200848
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.992484601036965
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:9cyp8XzveNXs18mQ/ArhtYWZW4ddq2kUd:uyCXzY4rQoAGTqud
                                                                                                                                                                                                                                                                                                                                                    MD5:C65D7BCE741649F59EC240687DDBF602
                                                                                                                                                                                                                                                                                                                                                    SHA1:00919118F154AE77EC118AABFBB53599D0BCB88C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1C9A92C7FB798CF33D56239D69D54FE75A44C6F5925AD2FC538D4F3CCF7DB0DF
                                                                                                                                                                                                                                                                                                                                                    SHA-512:35CFB96574A85B37A299E3EC9BB6EBD75494B639D15AA51FDA370BA51923F922CC9B0FC7FE513F35345B2297C3F19A64E42CA64D85FFD35E342288993629424D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/content/dam/ue/en-us/images/artworked-images/244250.png
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...L...T.......c.....pHYs.................sRGB.........gAMA......a....%IDATx.....uIr..e............`..b.L.. h..hI......2%F.^D..Cv..M...C..$e..E..FR.(H..Q...@p.. 1.f........R.V.........N.........*++.....>....C.......=W..C..w........\Z....?B..........t.R..E..>.|.%..i..M..x...z...J...@7..8=\.j.....k.....+...-. .W...h...%....;.f..'.n........[..?xt.................}.Z.^..m.k[....&....,..M..]Z..h.!......s.v..9.5.......2.>...9$.j....yXti.#.o...ke.r+.<...O..6....N.(...s..[..C.o...5S~%@.u..../L.v..c..H.0...x.qz.'j...r....9...........>.\...&.{...?;=.....Ky..I..^.S.m.y,0.I>.>Q...#..,../{.#.1..P.Q..Y_........=..n59...&.^.[F....-]..2..~.....7v......g,w.z.bH.,...jC..#.T.e...s..I.=...v....G.9p..>;a.D._~.s....._..?.....x.f..o./..6~....o...a.`..u.`!Z...3"...>G)..$2`..M^8.M...g.."....DO........)O.N....U.<..B.7.>... ..jh...lQ..X..e.4..m5*}.z.<.\..*.._......Wk...'...Oo..68:.M4..kR.c.n...ga...wqh^J.5d.A.~.....!..........-`....Gr.`.....:BS.U..
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (602)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8898
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.350321430825971
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:/yBVKV6o7kKVyFTn9mX8GSLA8Q+8XKVBEiAp6TKz:roIvYFQ8G8w+8a72Fz
                                                                                                                                                                                                                                                                                                                                                    MD5:C86A52C6B878504D68C6F8AD7F2D8431
                                                                                                                                                                                                                                                                                                                                                    SHA1:C5590C81104432C0C0F9ED32C1D9508828C6731A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:68DD96BAB6BBE9360962458043FECE2EBBEA41993F5CE85B6C7DAF07A0243DD4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:37AA76E45CC968A07968498600B7916B46481F6DCF8169421CB573744518912C560FADAFBAE03E428BE42E20A7C706E883C37511094A92F53FB8FE9E9DCB1504
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/griffin/navigation.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!Navigations)var Navigations={};var navigations_isIE8OR9=-1!=navigator.appVersion.indexOf("MSIE 9")||-1!=navigator.appVersion.indexOf("MSIE 8");$j(window).on("statechange",function(a){navigations_isIE8OR9?("TRUE"!=sessionStorage.getItem("unLoadWindowEvent")&&BrowserState.executeHistoryStateFunction(),sessionStorage.setItem("unLoadWindowEvent","FALSE")):BrowserState.executeHistoryStateFunction()});.if(navigations_isIE8OR9)$j(window).on("unload",function(a){sessionStorage.setItem("unLoadWindowEvent","TRUE")});.Navigations.Dashboard=function(a){if(a&&a.ctrlKey)return!0;$j("#collaborateMainContainer").html('\x3cdiv class\x3d"text-center padd20"\x3e\x3cimg src\x3d"./images/gray-loaderbig.gif"\x3e\x3c/div\x3e');GriffinCommon.customAjaxSubmit({REQUEST_TYPE:"GET",REQUEST_URL:"dashboardContent.action",FORM_DATA:{"metaData.systemPageID":DashboardCollectionVar.metaDataSystemPageID,classicDashboard:DashboardCollectionVar.isClassicDashboardRedirect,callFrom:DashboardCollectionVar.callFrom},CACHE
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):117
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.86578763987379
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:K3pGOcFSKPn99B7ARJGBsFKsemOHWI/75Et:K5GOqRFARIews1OHPa
                                                                                                                                                                                                                                                                                                                                                    MD5:57CE98513BB2FE4469B53AC659C80B2A
                                                                                                                                                                                                                                                                                                                                                    SHA1:E3625C6B7C6A7DDC7BEE22371E56A0BC54CA9354
                                                                                                                                                                                                                                                                                                                                                    SHA-256:306C5341EA0ADE33AEB02A53C3884AED33DECBF84F008DF855A4AB8CFC19176A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:4B7FBED88A0AE7867CEB041D3FBB051C696F726F59D92374EBBD691E3941452F991DD4BD922CEF1BA4C6B006A9E15932E8C003F5D558DFCE6BE5109333AEE464
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://legal.thomsonreuters.com/etc.clientlibs/emcm/components/structure/page/pagestyle-clientlibs.min.css
                                                                                                                                                                                                                                                                                                                                                    Preview:body.emcm-body{background-color:#ffff}.@media(max-width:767px){#root{overflow:clip}.}..grecaptcha-badge{display:none}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):142072
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.980839889039235
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:Qx4fU3hfvfRDt77TCF5Y7VDrbVvRHvnegVQrLzBrj/PX9Xw+KVTamAA+Wmy8MyqR:w
                                                                                                                                                                                                                                                                                                                                                    MD5:10EA0A36E25F2315A60EC33DC37361A6
                                                                                                                                                                                                                                                                                                                                                    SHA1:65EFAAEB0CB22DBDE71E9B3F0135C4527EF48984
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B462AA55899D4696131244F1C74DF4359038BE9465822CE4C597DA97EEEB909F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A97DF5EF1F2A3AF2B2414A614FA213CA2A66AF16FD9743254BA60460A8D7EBA26CEE6B82CC3FCDA3AB105BA843B6B4DEBCEA0FDE7806992255BDD7BB2BDA1E8B
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry.min.css
                                                                                                                                                                                                                                                                                                                                                    Preview:@import url(https://fonts.googleapis.com/css2?family=Source+Sans+3:wght@300;400;500;600;700;800&display=swap);.bb-BodyText{font-family:"Source Sans 3",system-ui,-apple-system,"Segoe UI",roboto,helvetica,arial,sans-serif;font-weight:400;font-size:16px;line-height:1.5}.bb-BodyTextlarge,.bb-BodyTextLargeSemibold{font-size:20px;line-height:1.6}.bb-BodyTextLargeSemibold,.bb-BodyTextMediumSemibold,.bb-BodyTextSmallSemibold,.bb-CaptionSemibold{font-weight:600}.bb-BodyTextMediumCompact{line-height:1.25}.bb-BodyTextSmall,.bb-BodyTextSmallSemibold{font-size:14px;line-height:1.43}.bb-Caption,.bb-CaptionSemibold{font-size:13px;line-height:1.54}.bb-EyebrowLarge,.bb-EyebrowSmall{font-family:"Knowledge2017","helvetica Neue",helvetica,arial,sans-serif;font-weight:700;letter-spacing:.8px;text-transform:uppercase}.bb-EyebrowLarge{line-height:1.5;font-size:16px}.bb-EyebrowSmall{line-height:1.71;font-size:14px}.bb-Heading1,.bb-Heading2,.bb-Heading3,.bb-Heading4,.bb-Heading5,.bb-Heading6{font-family:"Knowl
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Nim source code, ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):56460
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.286937956312167
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:WLszHiOR46G4VBeX8XL9r/FppH4gdADaXlbeYZ8Fw:WyL9r/FppHwaXlbX
                                                                                                                                                                                                                                                                                                                                                    MD5:43C9E1A74700C92EBEDF43B3D1DC30ED
                                                                                                                                                                                                                                                                                                                                                    SHA1:BF0E2B4959E2AC0D7998A6A31587D94F98C9BC77
                                                                                                                                                                                                                                                                                                                                                    SHA-256:607918E2A83313917B2F550476C9120C83ADD4BA19AA93F2284667AA8D43E570
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8AC64F6207047D0B802835FDC31049982DB4F91F47F41838796A4FB4AED0D194910C639DEFD5B7A65EFA648D1AED39364DDD2B0BD72B29E5BCB5864DDD5D4997
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/css/v4/mediascreen.css?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:/*******************************************************************************. * Copyright (c) 2018 or the year of first publication, if earlier, HighQ Solutions Limited or its licensors. *******************************************************************************/. /* Media Query */../* only in tablet/mobile device (COL-19770 - iOS: checkboxes do not align with labels)*/..@media (max-device-width: 1024px) {..input[type=checkbox], input[type=radio] {margin-top:1px;}...withoutTitle .fixedContent{visibility: visible;}.....}../* case upto 1024 resolution only */.@media (max-width: 1024px){..body:not(.bodyLang-en):not(.bodyLang-fr) #lookUpParentDiv .col-lg-9.col-sm-8, body.bodyLang-fr #lookUpParentDiv .col-lg-9.col-sm-8{width:48%;}..body:not(.bodyLang-en) #fillterDivID+div button#addToGrid{margin-left:15px;}..../* left panel height on scroll */...tabletScreenMode.myFiles .leftPanelSection, .tabletScreenMode.files .leftPanelSection, .tabletScreenMode.event .leftPanelSection{height:aut
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (547)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2574
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.094134794572849
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:HtdhY3p3s2rzm6xYzdif7jci3u8BTpjTuTM4C48BTYDe34qAdsiodP8BTVgz:Htd+S6xYa//u8BTpKl8BTYDpOP8BTS
                                                                                                                                                                                                                                                                                                                                                    MD5:10A1B9D43CB13FB58A90A8C324B428E0
                                                                                                                                                                                                                                                                                                                                                    SHA1:F4290DFCA1057E898B67930CC44E3E171D335CA3
                                                                                                                                                                                                                                                                                                                                                    SHA-256:68632CEE0FADC77651C23BB953A2210502BBDD1575020AD7BF4021AEBD329AB2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:4CF0DF931A125A6A4A311A30357D6CB698B35F1115F82E3EF2C35A75359FCB23D35E2A18FFE3DB75AAF23F07B16A6FAF0DA947FE43718B8A413FA7B63C7782C2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://service.force.com/embeddedservice/5.0/frame/session.esw.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:/*. Where possible, we changed noninclusive terms to align with our company value of Equality. We maintained certain terms to avoid any effect on customer implementations..*/.window.esw.defineFeature("Session",function(a){function h(){this.trackedKeys=[];a.addMessageHandler("session.set",this.setSessionData.bind(this));a.addMessageHandler("session.get",function(b,c){parent.postMessage({method:"session.sessionData",data:a.noSessionStorageAvailable?null:this.getSessionData(b,c)},a.parentOrigin)}.bind(this));a.addMessageHandler("session.delete",this.deleteSessionData.bind(this));a.addMessageHandler("session.deleteAllKeys",function(b){this.deleteAllSessionData(b)}.bind(this))}.h.prototype.getKeyName=function(b,c){if(void 0!==c&&null!==c&&"string"===typeof c)return b.toUpperCase()+c.toLowerCase();throw Error("key is a required parameter must be a string, cannot be undefined or null");};h.prototype.getSessionData=function(b,c,d){var f={},e;if(b&&c)d&&(a.noLocalStorageAvailable?d=!1:e=localSt
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1555), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1555
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.989572246619229
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:hxyt8UM79Ovwxsh89wxs8Fxyt8UM79Ovwxsh89wxs8GrFTewKGwC:bU8UO9OYOh86OYU8UO9OYOh86OBrFT51
                                                                                                                                                                                                                                                                                                                                                    MD5:29F2F007E70C723C5B62258CFF989E33
                                                                                                                                                                                                                                                                                                                                                    SHA1:1100616D25AFAE5C50685E8E9CEF0E6742F5563D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:422B962AFF597C5ACA5F9C3AA114FCEA7F3FDA6ABCAD9584510B36B3EECD0F09
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F83CEC046A3EAC9B9FB33831C8CAEDEA32E4B4CB21436C77AED4BC3C81460FA21FB336507E5F62CB2AA62AAA4B89F183C911E271F1E4094C1BFC267D4B5681F2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://px.mountain.com/st?ga_tracking_id=G-1111111&shpt=HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters&ga_info=%7B%22status%22%3A%22FAILED%22%2C%22ga_tracking_id%22%3A%22G-1111111%22%2C%22shpt%22%3A%22HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters%22%2C%22execution_workflow%22%3A%7B%22iteration%22%3A29%2C%22getClientIdByGA%22%3A%22FAILED%22%2C%22getClientIdByTracker%22%3A%22FAILED%22%2C%22getClientIdByGAData%22%3A%22FAILED%22%2C%22getClientIdByCookie%22%3A%22FAILED%22%2C%22shpt%22%3A%22OK%22%7D%2C%22message%22%3A%22Could%20not%20evaluate%20some%20of%20the%20GA%20parameters%20due%20to%20timeout%20reached%20(3000ms).%20Check%20the%20execution_workflow%20for%20details.%22%7D&available_ga=%5B%5D&hardcoded_ga=G-1111111&dxver=4.0.0&shaid=36732&plh=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&shadditional=googletagmanager%3Dtrue&shoid=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&cb=1727775872245994&shguid=b47d2d02-7bf9-32e6-9936-6d8315ad9dde&shgts=1727775873802
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){var c="!function(){var e=\'(function(){try {window.mntn = {is_viewable_verified_visit:\\\'false\\\', is_cross_device:\\\'false\\\', creative_group_id:\\\'\\\', creative_group_name:\\\'\\\', impression_epoch_micros:\\\'\\\', visit_tracking:\\\'\\\'};} catch (e) {}})();\',t=document.createElement(\'script\');t.type=\'text/javascript\',document.createElement(\'canvas\').getContext?t.innerText?t.innerText=e:t.textContent=e:t.text=g,e=document.getElementsByTagName(\'script\'),e=Number(e.length)-1,(e=document.getElementsByTagName(\'script\')[e]).parentNode.insertBefore(t,e)}();";var a="!function(){var e=\'(function(){try {window.mntn = {is_viewable_verified_visit:\\\'false\\\', is_cross_device:\\\'false\\\', creative_group_id:\\\'\\\', creative_group_name:\\\'\\\', impression_epoch_micros:\\\'\\\', visit_tracking:\\\'\\\'};} catch (e) {}})();\',t=document.createElement(\'script\');t.type=\'text/javascript\',document.createElement(\'canvas\').getContext?t.innerText?t.innerText=e:t
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32738)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):356948
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.368026848696186
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:iuWRVucbi2CzqthTXudX0WuWOAzGydfArV4jUZpl1NVp/3tJFSrQ1Xiq5qH6zO:kutjqvTXudX0WROO2V4QZpl1NVV3tJS
                                                                                                                                                                                                                                                                                                                                                    MD5:37E7A2AD58E1F9028F2634EC7AFAADED
                                                                                                                                                                                                                                                                                                                                                    SHA1:500A9B5C4BF7F9B8EC3B03479356A6F012F5303E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1AF51BCA829B0A214C63EB510EB19245383C7D6CFFEBEF6B8ACED4C636A287EE
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2D09303A18712FB9D576F9E827F0027C622BD2F357C7C061C2D1B1E61A244024953A5F969BF88D742366FC575F10848326E84F57E325248735F5B2BB9DCF617C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/launch-7786c082711b.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/launch-7786c082711b.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-09-13T17:36:51Z",turbineBuildDate:"2024-08-22T17:32:44Z",turbineVersion:"28.0.0"},environment:{id:"EN40a85ce370a74eeaa176a37a871ac04e",stage:"production"},dataElements:{userProfileID:{defaultValue:"",forceLowerCase:!0,cleanText:!0,storageDuration:"pageview",modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"digitalData.user.profileInfo.profileID"}},userAccountCountry:{defaultValue:"",forceLowerCase:!0,cleanText:!0,storageDuration:"pageview",modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"digitalData.user.profileInfo.accountCountry"}},customEvar2:{defaultValue:"",cleanText:!0,storageDuration:"pageview",modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"digitalData.custom.customEvar2"}},pageI
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (50522), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):50523
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.297134171375771
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:IaOFhhR9OIFhOjfRysgLzQyVwhYyDMsWxKQ:IaOFnR2DRszQekTWUQ
                                                                                                                                                                                                                                                                                                                                                    MD5:14272A6CDF99BDC079B8EC8097889F49
                                                                                                                                                                                                                                                                                                                                                    SHA1:2343F9F1D29F3B034F3B8FFB7A92BFFD98A88450
                                                                                                                                                                                                                                                                                                                                                    SHA-256:73AAA4E6BFC1DBED5F3F934710D1ADA545F4068742235E59D0CB74F0EAF0A3C4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:BD83B900ACBFB123F485F46DE1692710B7C77DE90739CA3CFAB7A58CF3B71FCD9D97FCCEC6762528886C57A41F101574209F65B2BEF745613F0BCB7D196200A5
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://bat.bing.com/bat.js
                                                                                                                                                                                                                                                                                                                                                    Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6108
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.95879945728578
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:npyIKA40wULOkF1aNUuGbCBHxY9ZHUfCFqO2aZa2qs+XVUjyj7lsjJjiZ5M4nQ:FwYOPCdbnZ0fCFqa0dsa+2KJgFQ
                                                                                                                                                                                                                                                                                                                                                    MD5:3108563ACE31993259FB7FB1CAD31BB6
                                                                                                                                                                                                                                                                                                                                                    SHA1:1B409724454B6EF8787DD405C9792256BD271EFE
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CAE7919A97654BFD2434AABE24F74E26A108100FFEAABBFC6C3EF761B6AD0BF3
                                                                                                                                                                                                                                                                                                                                                    SHA-512:57AE3AED75CB102F8E39E5E9B16BF4C0427B5C817573335E8D6BD2F10E504F69928E7F71397803E25377FE62A6DE4FB404752AF07731868431E03B991081AB9B
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202308.1.0","OptanonDataJSON":"143d5191-c678-49f6-8ac0-376dfe324de7","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"0f60c065-5ea4-49a7-8e40-0501426d035f","Name":"Global Opt In","Countries":["tw","ma","in","jp","kr","za","cl","my","co","ca"],"States":{},"LanguageSwitcherPlaceholder":{"default":"en","zh-Hant":"zh-Hant","pt":"pt","ko-KR":"ko-KR","es-CL":"es-CL","fr":"fr","es":"es","ja-JP":"ja-JP"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"Standard Template","Conditions":[],"GCEnable":false,"IsGPPEnabled":false},{"Id"
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):28009
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.223481514583791
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:uBCnCg5pszsCVuHmR/4SrjQwNUmvZNBQdkut9PfX9woB/vSrd+OVXQ91rpib7Ri1:Gg5psz9QwNbZ3XuDHNfvSNVdH4
                                                                                                                                                                                                                                                                                                                                                    MD5:498E03338D311E1478AAC21906754272
                                                                                                                                                                                                                                                                                                                                                    SHA1:5CD3E7E4C01BD6F2BECC5B4E2528ED6F0F5A6634
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6B4339AFC72D4C3E4D9A4B12C36A1009E9F6AD54A160809EB0E03F176CBFDBE9
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E2011140150A1F496893C2E370E60710D1C1DBDE869C339D4A0C5ADC95D8F6FEE2FCC18D2E876AA38A48EFCF0FD1E93F803EE9B8D2E8F099F4B6B4C4D09775F0
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(g){var e={isMsie:function(){return/(msie|trident)/i.test(navigator.userAgent)?navigator.userAgent.match(/(msie |rv:)(\d+(.\d+)?)/i)[2]:!1},isBlankString:function(d){return!d||/^\s*$/.test(d)},escapeRegExChars:function(d){return d.replace(/[\-\[\]\/\{\}\(\)\*\+\?\.\\\^\$\|]/g,"\\$\x26")},isString:function(d){return"string"===typeof d},isNumber:function(d){return"number"===typeof d},isArray:g.isArray,isFunction:g.isFunction,isObject:g.isPlainObject,isUndefined:function(d){return"undefined"===.typeof d},bind:g.proxy,each:function(d,e){g.each(d,function(c,b){return e(b,c)})},map:g.map,filter:g.grep,every:function(d,e){var c=!0;if(!d)return c;g.each(d,function(b,a){if(!(c=e.call(null,a,b,d)))return!1});return!!c},some:function(d,e){var c=!1;if(!d)return c;g.each(d,function(b,a){if(c=e.call(null,a,b,d))return!1});return!!c},mixin:g.extend,getUniqueId:function(){var d=0;return function(){return d++}}(),templatify:function(d){function e(){return String(d)}return g.isFunction(d)?d:e},
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14087)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):14136
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.289031230064601
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:IKHfR0WUDjGUnRP/NGkJtBveyyKIig9gjaxIm6VTHG:nHfqrnRDJveyyJig9gOKm6c
                                                                                                                                                                                                                                                                                                                                                    MD5:0A898F6EDF2D77595F7378557DD8FB96
                                                                                                                                                                                                                                                                                                                                                    SHA1:C538AC7767548E4499AAD30A1F35E2AA2A20EA11
                                                                                                                                                                                                                                                                                                                                                    SHA-256:71D18AF9EE879A36717E1EA3367B669031E3F6B12CB0AA1373FD200D278C4E6A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:374950127BCF694AC5D63689EFC0998BE58AC8FB5C62AE962435BC8A025302470FE5BCBF69EBFA1B017DE8CFC219DB8813FD46FDB14A7A9F2727A0E4C6A07C9B
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://js.adsrvr.org/up_loader.1.1.0.js
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){let d=null,c=["debug","info","warn","error"],l=c.reduce((e,a,t)=>(e[a]=function(){var n="debug"===a?"log":a;if(d&&console&&"function"==typeof console[n]){var e=c.indexOf(d.toString().toLocaleLowerCase());if(!0===d||-1<e&&e<=t){for(var i=arguments.length,o=new Array(i),r=0;r<i;r++)o[r]=arguments[r];let[e,...t]=[...o];console[n](a.toUpperCase()+" - (TTD) "+e,...t)}}},e),{});function e(e){d=e}let s=null,o={},u={},p={},f={};function t(e){var t=e[0],e=e[1];if("setIdentifier"!==t)throw"method not implemented";i(e)}function r(e,t){n(t),function i(e,o){let r=g(e,o,s.triggerElements);let t=g(e,o,s.cssSelectors);u[o]=u[o]||[];p[o]=p[o]||[];f[o]=f[o]||[];for(var n of t)n&&n.tagName&&"INPUT"===n.tagName&&p[o].push(n);l.debug(`triggers ["${o}"] `,r);l.debug(`validInputs ["${o}"] `,t);r.forEach(e=>{u[o].push(e)});for(let n=0;n<r.length;n++){var a=function(){try{l.debug("Detect event: ",s.detectionEventType,"on element, ",r[n]);let e=Object.entries(p).map(e=>e[1]).flatMap(e=>e);for(var t
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (498)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):935
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.513990527184043
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:Kqc/fO0fofO0bPetKq6U727eghhtp6oEU2be0ie:YOmQOoetH7KeghAob0ie
                                                                                                                                                                                                                                                                                                                                                    MD5:3F6BBE9DCE3B1E832DBA294A09013DA4
                                                                                                                                                                                                                                                                                                                                                    SHA1:851194F84AD0DF927F7AD498999DCB2A74561C86
                                                                                                                                                                                                                                                                                                                                                    SHA-256:460DD47F9D09F9935EF74681260BEDD7A9CAE6D0A6EF9CBDA0057117EC090B32
                                                                                                                                                                                                                                                                                                                                                    SHA-512:398C3ABA9187298F2A5CE6B493B3941BE61E2549FEE332F61EC820976B91A186F3DD711F10A4947A6FC3A846B9B24878AB200A711B56908BCF47317B19E954BB
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:function callTermsCondition(){window.open("termsOfUse.action?timestamp\x3d"+(new Date).getMilliseconds(),"subWindow","height\x3d700,width\x3d900,resizable\x3dyes,scrollbars\x3dyes");return!1}function callPrivacyPolicy(){window.open("privacyPolicy.action?timestamp\x3d"+(new Date).getMilliseconds(),"subWindow","height\x3d700,width\x3d900,resizable\x3dyes,scrollbars\x3dyes");return!1}.function getContactUsAdminEmails(){GriffinCommon.customAjaxSubmit({REQUEST_TYPE:"POST",REQUEST_URL:"getContactUsAdminEmails.action?"+systemProperty.CSRF_TOKEN_NAME+"\x3d"+systemProperty.CSRF_TOKEN_VALUE,FORM_DATA:{"metaData.siteID":collaborateCommon.metaDataSiteID},CACHE:"false",DATA_TYPE:"html"},function(a){0!=a.length&&(0==a.indexOf("http")||0==a.indexOf("https")||0==a.indexOf("ftp")?window.open(a):-1==a.indexOf("@")?window.open("http://"+a):window.location.href="mailto:"+a);return!0},null)}.function helpClickedForFooter(a,b){window.open(b)};
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x667, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):12382
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.95003500082463
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:hHO9FdZq9S5JKhAhe6ELmF0AU0unLvVBb8k8d/pbS3Sj09p+JSisn:hHO9NiSKIzE00pVLvVBbk/p+3S1kisn
                                                                                                                                                                                                                                                                                                                                                    MD5:15944A5B3A2FD78D320DF5717B0FF10C
                                                                                                                                                                                                                                                                                                                                                    SHA1:40CB5FE2B343FD3D904465FF7B779F013F3A7EC1
                                                                                                                                                                                                                                                                                                                                                    SHA-256:96888EA9050691D57DC727D68A4DE7E9FC7B90C043B02A85FA2229AF9D4A8AD4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:99B3B472BABFBC0645E53E5CB799C77B76AD4D92672652487447151DA3A0A5037435F608278EE5460BA6B6C3DBE042187EC6DCB4FEDFC0ED4B42E1F019BCD7F9
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://thomsonreuters.scene7.com/is/image/thomsonreutersPROD/243667
                                                                                                                                                                                                                                                                                                                                                    Preview:RIFFV0..WEBPVP8 J0...$...*....>Q(.F#..."U).p..in...@.P..........cC..v.....?.......w..........V....../..[.?.K.?.......*.3...l..|{?.7......%...../................Ha...n`..-...E..x..&..I...*.u..1W..6=<..5.u.t.@E...S...c..,........sO.3..s...n`..-...E..x..0.....T..A.Z.O.-0,{...d.._..Bz.....B....j.F.p).c$..-.s_.eD..."..<.[....s...n_..`7.M9..5...<..._.k..[n.q..p.l....^..(v....wH.s...n`..-...E..x..0........`..).....a.a..........c.;.p.>..:..O...9.'6.;B..*.....s...n`..-...E..x..0...>.-.....|..l.Q.F....#....kb...A...E..X.q..U..R..vK.v..f.....=..-...E..x..0.......z@q#.a..N>....r...3V .....K.ew..V=.FX...7.q.T..|......;g.T).."..<.[....s...n`..-....z..P......C.....ayS..cc.u....iY........Ffh...=........3PW5...@E..x..0......"..;. [...R#.{+....].}.C..`..61A.....RZ..#b.t......S.1..n.|.....7.$...E..x..0......"..<.[...:.....;H,L.Wi.{k.O.]2......0...^....pQ.t.}B8i@..h.u._8...FC..d...........p;.X.F.TD..*.O}...t.[....s...n`..-...B..6a..'....E.`y.].e.G..
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 28816, version 1.0
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):28816
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.992629720454495
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:fsyLofDwN42qko+qLpGJSEjFN9aQ7edHT/7jurH/j7/:fjTyKjEpGJtNGT/vu7
                                                                                                                                                                                                                                                                                                                                                    MD5:EDAB84A4F6F521CD9E66699D0FF6E858
                                                                                                                                                                                                                                                                                                                                                    SHA1:9A0725D1D13E0067DEEF716A18831658D4CA7011
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C9015686CF54E5E643E2BFFE8CF0AA2C3140F56B0D84C1A315845E8A31601DB4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:6A46CBD01CAF9BE859D886EE62DC119EE32C23409DD060ACD2C3D2D716FDC64D8F744D9AF3777E028F0374A1BE575680EA0B0D57CC873DF8B640B119F3A1330E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/sourcesans3/v15/nwpStKy2OAdR1K-IwhWudF-R3w8aZQ.woff2
                                                                                                                                                                                                                                                                                                                                                    Preview:wOF2......p...........p...............................n..6?HVAR.h?MVARF.`?STAT.*'*..b/d.......e....0....6.$.... ..|..Z.......t.k..fU.......6..v&^..c#.1....9....$.24.K.l.....$E.DUu...T..2y)SU.@...J...i..$...D..:z....i...E.A...sG.4J..3..,oJ.MoIG.w.....Y..)3c..O"=..Wi{[..C..<.....u......?.K....uF....%.1M...E.;;..y...].........{.o......s.?.......B...b.!..."R.....).C3...c).2...XJ)""..""..RDL..1,R.pc.J7..2....R......k..$.g.Z'.W.... $....~.;.9..e!dY...eY.eY..,..F.c..a2.c./...........~_.K].R).c.bS...2l.x.B...Y?in..T..4+ADD.H.(...C. 1,.6S....Y[..=w.....G....a".H1........R....[O...$.ll../.......`.cQ,..5`...X`c$*....a\y.u.zzwx..y.U.....,..p.#s...........Z.....f.Y.q.Y..l.>..).s..:>....}.m..9....<.3.s;..ZK.K5..c..1|B.!..>....o..iJ.:Q..f]........../]..P@.4....`.Eas..mb.......n...3B.......yQb%.....7.8.^..+.......;. ..}.U.~...gVV`..T$;@....R.hvwd.!.M............Y.@.o........M..IA.i.2.....8gj..V...D:...._...'.l.w.m.)O...._g....g$+...vp&'Z...P.E.-.......K....
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (545)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4046
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.090024187639261
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:nyB547B4fBMB4gSlBqJ/q377iaN07iUKV3ZhTOy2uTO37i0dy23TnDJAQHsG7iYV:nSuF4pAyqsSTIFk1P1XJNyNBRO
                                                                                                                                                                                                                                                                                                                                                    MD5:C850934C9444D6FED39AEBE4DA99E15D
                                                                                                                                                                                                                                                                                                                                                    SHA1:51505F7815D69E3AD139E6C5D7AC97212D3FBB6E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6BD5E091BFA3CAC1910DFAED82C36A2EBD9C1B5B7B5603A14A24772228418F9A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:73E14D510A2C1218BDDCDAECA6F8E71CBC5169F6521AFFAF43C7327A273DDDBDC29B3F9A503047B4E9E3FFFA2812AFABDB1F985CE1A506607331F67355820636
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/notificationAlerter.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:var NotificationFactory=function(){function c(a){a=a||{};this.startTimer=function(a){if(!this.started){this.name=a.name;this.interval=a.interval;this.started=!0;this.callback=a.callback;var b=this;clearTimeout(this.timer);this.timer=setTimeout(function(){b.callback();b.started=!1;b.interval=0;b.timer=0},this.interval)}};this.stopTimer=function(){clearTimeout(this.timer);this.started=!1;this.interval=0};this.startTimer(a)}var b=[];return{getInstance:function(a){if(b[a.name])return b[a.name].startTimer(a),.b[a.name];var f=new c(a);f.removeInstance=function(c){b[a.name].stopTimer();b.remove(a.name)};return b[a.name]=f}}}();.function Notifier(c,b,a,f){var e,d=function(d){e&&(new Date).getTime()-e>c?(e=(new Date).getTime(),NotificationFactory.getInstance({interval:1E3,name:b,callback:function(){a()}})):NotificationFactory.getInstance({interval:c,name:b,callback:function(){a();e=(new Date).getTime()}})},g;return{start:function(){$j(document).on("touchend mouseover keydown",d);$j(window).on("
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4150)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):60206
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2995038348350745
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:RJeUwT76HXHM9ZK0BKJnYTZ02LKVsdmpyKcicQ:RIT7OXs9ZKAKtYj8wKcHQ
                                                                                                                                                                                                                                                                                                                                                    MD5:17006894EDBC60B11E055C76F75B381F
                                                                                                                                                                                                                                                                                                                                                    SHA1:D3A067B16C73EF66AF4A5C63FF8073F5C6287F77
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A622EB40E467828DF3B0E8BFCD6220CF4A47016406E2FE9711DFC380DF300687
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E1A51EBAFD60AA7A460EAE1BF68AF863A33D964EA4C64CDDFDD3861D6845430C495DF94F995F6FFE28237D56D3869F62CE4C627E6AFB72FDD7BF88C49DC116CC
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://connect.facebook.net/signals/config/156351445072315?v=2.9.169&r=stable&domain=legal.thomsonreuters.com&hme=d82868061a8c707cd31395a3055e7449daa03bd520872727258c39e6af34523e&ex_m=70%2C120%2C106%2C110%2C61%2C4%2C99%2C69%2C16%2C96%2C88%2C51%2C54%2C171%2C174%2C186%2C182%2C183%2C185%2C29%2C100%2C53%2C77%2C184%2C166%2C169%2C179%2C180%2C187%2C130%2C41%2C34%2C142%2C15%2C50%2C193%2C192%2C132%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C92%2C17%2C14%2C95%2C91%2C90%2C107%2C52%2C109%2C39%2C108%2C30%2C93%2C26%2C167%2C170%2C139%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C101%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C103%2C102%2C104%2C97%2C10%2C20%2C3%2C38%2C74%2C19%2C85%2C56%2C83%2C33%2C73%2C0%2C94%2C32%2C82%2C87%2C47%2C46%2C86%2C37%2C5%2C89%2C81%2C44%2C35%2C84%2C2%2C36%2C63%2C42%2C105%2C45%2C79%2C68%2C111%2C60%2C59%2C31%2C98%2C58%2C55%2C49%2C78%2C72%2C24%2C112
                                                                                                                                                                                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (487)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):488
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.841686487844174
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:ZorFgHDWrwAfu1eEkLsFtdJdG8nGELUD4LxZr8a65wARn:pDWJfurG8Goa4UR
                                                                                                                                                                                                                                                                                                                                                    MD5:2775054C068B37509E0798448F7FD32C
                                                                                                                                                                                                                                                                                                                                                    SHA1:8CCB907373C30EB3B98D5A24EC92141A938F09F5
                                                                                                                                                                                                                                                                                                                                                    SHA-256:484EF4268F1D679C1AE88C06FC2388D39AFC441465732617E5E2CDC2E3D418E2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:5423F06453EA452614E21391C098D252DDB65ABC958C02664D9B6F1BD3BAD858B396B053C57AA714391C8953F849FAC3B6ECB9AA0C4F74F4FB81C1242B485EB4
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:var TTDCM = function () { function n(t) { var e = "iframe_" + this.mapIndex++, i = document.createElement("iframe"); i.setAttribute("id", e), i.setAttribute("allowTransparency", !0), i.setAttribute("height", 0), i.setAttribute("width", 0), i.setAttribute("src", t), document.body.appendChild(i) } this.init = function (t) { if (this.sslOnly = "https:" == location.protocol, void 0 !== t && null != t && 0 != t.length) for (var e = t.length, i = this.mapIndex = 0; i < e; i++)n(t[i]) } };.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):62243
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.409110995042521
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:/i2VpDUAE3q7h7snQpWWzlj18nQrHoQqhF:s/3IgGDzlj18nQrSF
                                                                                                                                                                                                                                                                                                                                                    MD5:8B73B216AC0A0730279EBB5FC109C29C
                                                                                                                                                                                                                                                                                                                                                    SHA1:4D0A7239EE5F70D143300E772DE91B4768A7F4A4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:0A0721D78278F9A6C3DD3F639BAD1B3105D2DF9E97E3D4A74DBEC66D6B92C7EC
                                                                                                                                                                                                                                                                                                                                                    SHA-512:4EFB681C418B2EC3266A5824515155E23F41677B0059D659F3CBED77F144206032B206907745E7E0AE6F4A01E99E7710F848D31B815BA15E4DD7E4A6B9F10F78
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.cookielaw.org/scripttemplates/202308.1.0/assets/v2/otPcCenter.json
                                                                                                                                                                                                                                                                                                                                                    Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):30788
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1574224753326
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:cT34lh5r77yUZ+vK88PugFCOrmLEJWFS0iv6X7LhV:cTIlTrPy+PTFCOrdI1P
                                                                                                                                                                                                                                                                                                                                                    MD5:9C331D888F978B9A94255C6A5CC6D517
                                                                                                                                                                                                                                                                                                                                                    SHA1:2B590E140793F709CB8DC9E4A704B50F6C87402E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:514B86B6B934E03EB3150D8C5EAB829BDA2E20E4A94D04300ED0793503AC3756
                                                                                                                                                                                                                                                                                                                                                    SHA-512:914A9E2C458A5C590054F14963F4683A62C8B71D77E4E9C6929D48638A02A301F70C840B7A5298D6073A491390553F3BA72ADC2ADF5AAC8B86C047B9B1425ECB
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/v4/jquery-migrate-3.4.0.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:/*!. * jQuery Migrate - v3.4.0 - 2022-03-24T16:30Z. * Copyright OpenJS Foundation and other contributors. */.( function( factory ) {.."use strict";...if ( typeof define === "function" && define.amd ) {....// AMD. Register as an anonymous module....define( [ "jquery" ], function( jQuery ) {....return factory( jQuery, window );...} );..} else if ( typeof module === "object" && module.exports ) {....// Node/CommonJS...// eslint-disable-next-line no-undef...module.exports = factory( require( "jquery" ), window );..} else {....// Browser globals...factory( jQuery, window );..}.} )( function( jQuery, window ) {."use strict";..jQuery.migrateVersion = "3.4.0";..// Returns 0 if v1 == v2, -1 if v1 < v2, 1 if v1 > v2.function compareVersions( v1, v2 ) {..var i,...rVersionParts = /^(\d+)\.(\d+)\.(\d+)/,...v1p = rVersionParts.exec( v1 ) || [ ],...v2p = rVersionParts.exec( v2 ) || [ ];...for ( i = 1; i <= 3; i++ ) {...if ( +v1p[ i ] > +v2p[ i ] ) {....return 1;...}...if ( +v1p[ i ] < +v2p[ i ] ) {..
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):223691
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.545088358188426
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:kOFkUeQ65WHeUkJKQK0+5zOhOJjt+/Kjrv+wUymON926ch2+4jRnHj/gMa9:9n+yZ4yyGjrvNOm9Tch2+4j9HjYJ
                                                                                                                                                                                                                                                                                                                                                    MD5:CB358F578D44A484E897C0DD4C40AC01
                                                                                                                                                                                                                                                                                                                                                    SHA1:AB59B37ADDC428297418DD4696D59152FDF461B7
                                                                                                                                                                                                                                                                                                                                                    SHA-256:886421CE06439AE38AB47FE394F3120E86727FACD393EDF71B7E5DA17D1E3C85
                                                                                                                                                                                                                                                                                                                                                    SHA-512:64E7E92A8973ED87A484CEFF4661D46522B3B73E5A2268C7DD02B9675C8E793A25B1E01073DC9299CE91648943B04ABAA2BEBBA0E4473D88BDDB89E97454DF82
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=DC-14837527
                                                                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-14837527","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":""
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (629)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18050
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.40114794704513
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:RfNcexH7Sv3WrAPw9wMUV+qILGskrXFKIkGeLPPZi+RHOw06kwIutJRYr:gexbSuGw9cV+qILArIIF+PRiMOw+H5
                                                                                                                                                                                                                                                                                                                                                    MD5:970ADB4A899B12C00DC9B8A5541B2930
                                                                                                                                                                                                                                                                                                                                                    SHA1:A7747673EF2B077B3072DC8CBD9195CC53ECA12C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:AA78E14EA0AD5DAB08952E48FFCEC269EDA3BB7B8F5B6D6CD3DC8BA542D40606
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E8934857AFF1BF24CF47476EC3D759A5796F7F87EF71A4A97299F973A4CA407B7207BEEC7BD2A93A580C3BC840437C8945D5446F5F9F6EBEAD9A6C9F0FE20AE9
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!BannertopCollection)var BannertopCollection={};var BannertopCollectionJson={attachmentListID:[],image_attachment_modal_attachmentListID:[]},sheetHomePageVar;.BannertopCollection.onload=function(){var a=!1;BannertopCollection.addItemFromFlySheetHomePageVar=sheetHomePageVar;$j("#bannerTopFav").on("show.bs.dropdown",function(){""==trim($j("#bannertopFavouriteItemListInputEle").val())&&a||(a=!0,$j("#bannertopFavouriteItemListInputEle").val(""),BannertopCollection.getBannerTopFavouriteItemList("RECENT_ITEM_LIST",function(){GriffinCommon.keyUpFunctionForAllSearchInputEleAfterAjaxResponse("#bannertopFavouriteItemListInputEle");bannertopFavouriteItemListSearch_prev=.""}))});BannertopCollection.getBannerTopNotificationList("NOTIFICATION_DROPDOWN","","");if("TRUE"==systemProperty.PRIVATE_MESSAGE_ENABLE||"ON_WITH_NO_CONTENT_IN_EMAIL_ALERTS"==systemProperty.PRIVATE_MESSAGE_ENABLE)BannertopCollection.getBannerTopPrivateMessageListForDropDown(),$j("#bannerTopPrivateMessage").on("show.bs.dropdown
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1282
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.2563758279486335
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:22DGuWy0qWJGiVOo//jq9mncg5KF2FBfgeaIuwDc6kQXVjTyH:lDYy0NJGIv26ciKFoGcIMTyH
                                                                                                                                                                                                                                                                                                                                                    MD5:5428E7A08AB5CE3E00008ED050D8C8C3
                                                                                                                                                                                                                                                                                                                                                    SHA1:263025F7A1268EC84FDADC986076B72185FAB839
                                                                                                                                                                                                                                                                                                                                                    SHA-256:BFF4290A95DEF5BC68F2F27CCCE9BE8C091F0550ABB54434F0422FE9CAF1FC7A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:837A259F14C4F7F47CA2687B972107953F359609D6C33030E54CEBDB48767054DBBBEBE66BF7C45EA9B01B62F510FA23E1C1716CC6AB9C30CDDAB7561D9C931C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://legal.thomsonreuters.com/etc.clientlibs/emcm/components/structure/page/clientlibs-gated-content.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(function (document, $) {. "use strict";.. const isGated = document.body.getAttribute("data-is-gated");. const gatedFormName = document.body.getAttribute("data-gated-form");.. if (isGated && !isFormSubmitted(gatedFormName)) {. const url = new URL(. window.location.origin. + window.location.pathname.replace(".html", ""). + ".gated.json". + window.location.search. );. fetch(url).then(response => {. if (response.status === 200) {. response.json().then(data => {. window.location = data.location;. });. }. });. }.. function isFormSubmitted(formName) {. const formCookieName = " tr_ewp_submitted_forms=";. const cookie = document.cookie.split(";").find(item => item.startsWith(formCookieName));. if (cookie) {. try {. const formsJson = JSON.parse(decodeURIComponent(cookie.replace(formCookieNa
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):452
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.054902972880033
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4wPkzQJWT4nmdU/gKm7Ktex3mQSihq1bsGmVtkNe:t4wPsscU/dIKQxWQjQnr8
                                                                                                                                                                                                                                                                                                                                                    MD5:84A82C23C09E88EFCAEEE4BABB9A4077
                                                                                                                                                                                                                                                                                                                                                    SHA1:B04AB644DC9F00807207B93F495C6C603646C898
                                                                                                                                                                                                                                                                                                                                                    SHA-256:83F92F357C20C679BAED9AC44D33F7DFA3FC020F3F45BB92AB1C02B43ECE837B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:4EEBEB2E14B572A462F784671F60971A892F9F576992BF6FC25B4B04088CF229712D65EF30A2426CC9DC97445B32A4D648E6535F5CEE7EED0E70BDC07FABA486
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" role="img" aria-label="Play icon" class="nc-icon-wrapper" width="24" height="24" viewBox="0 0 24 24" fill="#404040"><title>button play</title>.<path d='M20.555,11.168l-15-10c-0.307-0.204-0.702-0.224-1.026-0.05C4.203,1.292,4,1.631,4,2v20 c0,0.369,0.203,0.708,0.528,0.882C4.676,22.961,4.838,23,5,23c0.194,0,0.388-0.057,0.555-0.168l15-10C20.833,12.646,21,12.334,21,12 S20.833,11.354,20.555,11.168z'></path>.</svg>..
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (533)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2250
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.09572411697293
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:k3w+E3wvxn6bw0HZxncbIAGZKbUZnPEWTElfGG3vmYh03wav8u:k3+lbJHIbHGZTZgVGGwou
                                                                                                                                                                                                                                                                                                                                                    MD5:EE45086CDB484E3CDB2073E8BA9B2F45
                                                                                                                                                                                                                                                                                                                                                    SHA1:214F90BA7278C2E5D5301CF4948355382DA4FCA7
                                                                                                                                                                                                                                                                                                                                                    SHA-256:ECB244F676677252C58D2ECCB58F1B0B87B5DD6BAAB45D29D46DBA74C823B7F2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:29B6EDEC846AC8C2279375B32E327DDDB6D5882B948E0F912CD17B8A458B99872800586988D54EE445C2E90B83031F68CB2D90C06D9DBC16ADA8F39FBC568BA7
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://service.force.com/embeddedservice/5.0/frame/broadcast.esw.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:window.esw.defineFeature("Broadcast",function(e){function c(){this.esw=e;this.callbacks={};e.noLocalStorageAvailable?e.noSessionStorageAvailable||(this.storage=window.sessionStorage):this.storage=window.localStorage;this.prefix="__broadcastAPI:";this.queue={};this.postedEvents=new Set;this.postedEvents2=new Set;this.on();this.off();this.send();window.addEventListener("storage",function(a){var b=a.newValue,d="";if(0===a.key.indexOf(this.prefix)&&null===a.oldValue){var f=a.key.replace(this.prefix,"");."undefined"!==b&&(d=JSON.parse(b));this.safariWorkaroundIgnoreSameTabEvents(a.key,d)||this.broadcast(f,d)}}.bind(this));window.addEventListener("storage",function(a){if(0===a.key.indexOf(this.prefix)&&null===a.newValue){var b=a.key.replace(this.prefix,"");!this.safariWorkaroundIgnoreSameTabEvents(a.key,JSON.parse(a.oldValue))&&b in this.queue&&(this.send(b,this.queue[b].shift()),0===this.queue[b].length&&delete this.queue[b])}}.bind(this))}c.prototype.on=function(a,b){a in this.callbacks||(
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (567)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):24157
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.363272575684598
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:ljk9w/4EPgHoj8Az3iPFiS0ED6lEsH3yQVyF/6WC3SJ4JcMNN3ja3jfUDLZQSQ5U:ljk9w/4EPgHoj8Az3iPFiS7D6lEsH3yW
                                                                                                                                                                                                                                                                                                                                                    MD5:9DB973972EDB3F06F7748DA88BF92A83
                                                                                                                                                                                                                                                                                                                                                    SHA1:B2C3E19A8827A7D5AAE93F6EE94560073FAF18B6
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A8631AA205C84CBFD6E3662535669FDC6BBAB33E743D9BAAD9A122643CE5B456
                                                                                                                                                                                                                                                                                                                                                    SHA-512:43D842538D2A7DD6A96A315F383D684D1B28C11419374354CF69AFD972B36E6675E110AF01DB00F087D219121EDFFE9FCE3BF32C2E9F2C69F57B9666D977E855
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-base.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector);Element.prototype.closest||(Element.prototype.closest=function(v){var m=this;if(!document.documentElement.contains(m))return null;do{if(m.matches(v))return m;m=m.parentElement||m.parentNode}while(null!==m&&1===m.nodeType);return null});.(function(){function v(h){function w(b){d._config=b;b.element.removeAttribute("data-cmp-is");x(b.options);B(b.element);if(d._elements.item){d._elements.item=Array.isArray(d._elements.item)?d._elements.item:[d._elements.item];d._elements.button=Array.isArray(d._elements.button)?d._elements.button:[d._elements.button];d._elements.panel=Array.isArray(d._elements.panel)?d._elements.panel:[d._elements.panel];(b=window.CQ.CoreComponents.container.utils.getDeepLinkItem(d,"item"))&&!b.hasAttribute(r.item.expanded)&&.c(b,!0);if(d._properties.singleExpansion)if(b)for(var e=0;e<d._elements.item.length;e++)d._elements.item[e].id!==b.id
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):166
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.809740148831133
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:2LGfle+4ieBl7I1zRiug3MxzGp6HJWN4WfHW3+2//ErsyChErt48gAxEzRf:2LGte+4iYIlRiugYqSYbHL2/YsyCuzg7
                                                                                                                                                                                                                                                                                                                                                    MD5:775C9EB7FF4C48025FBE3D707BCF5F55
                                                                                                                                                                                                                                                                                                                                                    SHA1:2E56BEAC78F8EE2826852FB3E2132A7FC961BFB3
                                                                                                                                                                                                                                                                                                                                                    SHA-256:2762D0329FAC5A4EB939E696B5A10F974B2E466D6CDEC9C978ABA5F87C22E1A7
                                                                                                                                                                                                                                                                                                                                                    SHA-512:24E7CD0CDCE9106D668A5903F321B2AACFCE64886B6EFA3D68D532467EF2DF42F1D6ACCC1CE1376DF784CBAA7D07CE9FE087ADFAE59284112B5299EAAC1B32D3
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/etc.clientlibs/cq/testandtarget/clientlibs/testandtarget/parameters.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(a){var b=a.clientCode;window.targetGlobalSettings={clientCode:b,serverHost:b+".tt.omtrdc.net",currentPagePath:a.currentPagePath}})(CQ_Analytics.TestTarget);
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (645)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):104941
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.403413067660838
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:ucZpO34TKSJv/HWk/RU+eI1D8shZ1Bbfz+qIS137FC1UJhYplpCDyHh8Oy0vMrmS:ucj9JRF1DJhBbfz+QR4n/6mY7mbY
                                                                                                                                                                                                                                                                                                                                                    MD5:4AEF8C9CAF79317EDB0667812BA89F53
                                                                                                                                                                                                                                                                                                                                                    SHA1:BA49E5003CD5EFF5273FA031F1C8EE7A7FA82203
                                                                                                                                                                                                                                                                                                                                                    SHA-256:51A1F8053F3E51386A72383B9E18E584EEEBD125506D926352246E35E9899CF7
                                                                                                                                                                                                                                                                                                                                                    SHA-512:419ADB65DD86F3CD8A326F98357C5CB780AB9D8F87FA5BC7C12B52E2FB7F55358DE3277CEB30BF4CCC987F08CB7E5DCF2E19A2B029C5A1FE840C3F3D0ADF5392
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.appdynamics.com/adrum/adrum-21.4.0.3405.js
                                                                                                                                                                                                                                                                                                                                                    Preview:;/* Version 281eccdb0a28fe3b4dbfbf942f8b88ed v:21.4.0.3405, c:30de095c7d8f35f3f926215f37b39accad0317b8, b:21.4.0.3405 */(function(){new function(){if(!window.ADRUM&&!0!==window["adrum-disable"]){var g=window.ADRUM={},x=window.console,B=x&&"function"==typeof x.log?x:{log:function(){}};window["adrum-start-time"]=window["adrum-start-time"]||(new Date).getTime();var t=this&&this.Tc||function(){var a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(a,h){a.__proto__=h}||function(a,h){for(var e in h)h.hasOwnProperty(e)&&(a[e]=h[e])};return function(b,h){function e(){this.constructor=b}a(b,h);b.prototype=null===h?Object.create(h):.(e.prototype=h.prototype,new e)}}();(function(a){(function(a){a.setUpMonitors=function(){for(var a=[],b=0;b<arguments.length;b++)a[b]=arguments[b];for(b=0;b<a.length;b++){var c=a[b];c&&c.setUp()}}})(a.monitor||(a.monitor={}))})(g||(g={}));(function(a){(function(b){function h(a){return b.refs.slice.apply(a,b.refs.slice.call(arguments,1))}function e(a,m)
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65133)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3097940
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.569365114134649
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:49152:M4jG4b4ws/ZMoH+Yk7XnEOwjE9+tQza45mr2DU8W5pNG:/
                                                                                                                                                                                                                                                                                                                                                    MD5:82131697CB9D045382A3F4107F3F8995
                                                                                                                                                                                                                                                                                                                                                    SHA1:59E815782B85D26FD18A933100137B3BE8CDFD13
                                                                                                                                                                                                                                                                                                                                                    SHA-256:0B5B78C02F4DF27CFB5256E9F285DF60C7682D55381AFB1F66CBD680DB5540A0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:59D09A97595DC5E9E2D4D523CEC05583BABA10FC62BE93694C3B16F480627EB790386120AF63F10939EB96BA70B555171D1C9B2761E2EA78B54B731ADBA6DDDF
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://app-data.gcs.trstatic.net/emcm-ui/bundle/v24.69.0/4.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(this.webpackJsonpDCL=this.webpackJsonpDCL||[]).push([[4],{563:function(e,t,o){"use strict";e.exports=o(594)},594:function(e,t,o){"use strict";./** @license React v16.13.1. * react-dom-server.browser.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var n=o(94),i=o(0);function r(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,o=1;o<arguments.length;o++)t+="&args[]="+encodeURIComponent(arguments[o]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var a="function"==typeof Symbol&&Symbol.for,s=a?Symbol.for("react.portal"):60106,c=a?Symbol.for("react.fragment"):60107,l=a?Symbol.for("react.strict_mode"):60108,u=a?Symbol.for("react.profiler"):60114,d=a?Symbol.for("react.provider"):60109,p=a?Symbol.for("reac
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (511)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1271
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.184130085081704
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:2Q+Bvk+oX/IP2iJyep9Mf9MWIMyMZ2iJRcM2n3k2RRnDbLMWhTtMXy99MJVOfMsX:P/1op9M1MTMyMIjM23pbD/MUtMXy99M0
                                                                                                                                                                                                                                                                                                                                                    MD5:0A6AFF292F5CC42142779CDE92054524
                                                                                                                                                                                                                                                                                                                                                    SHA1:7A4B1CB962793F47ED138A8DF2D5E4D49E73335A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C250924012FDC9EA9516B30650895201CD167DBD49C9D148924F30881ABFA393
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A9934DC7FFF0FA59069A815C3CF795148E9A36759017037DEF66E6A228D650139FD364A004DA7A8F0706E4B28E7AA1F63A8B5F7A3BD0270369EAE9AF82D64403
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){window.CQ=window.CQ||{};window.CQ.CoreComponents=window.CQ.CoreComponents||{};window.CQ.CoreComponents.container=window.CQ.CoreComponents.container||{};window.CQ.CoreComponents.container.utils={};window.CQ.CoreComponents.container.utils={removeUrlHash:function(){history.replaceState(void 0,void 0," ")},updateUrlHash:function(a,b,c){a&&a._elements&&a._elements[b]&&a._elements[b][c]&&a._elements[b][c].id&&history.replaceState(void 0,void 0,"#"+a._elements[b][c].id)},getDeepLinkItemIdx:function(a,.b,c){if(window.location.hash){var d=window.location.hash.substring(1);if(d&&document.getElementById(d)&&a&&a._config&&a._config.element&&a._elements[b]&&a._config.element.querySelector("[id\x3d'"+d+"']"))for(var e=0;e<a._elements[b].length;e++){var g=a._elements[b][e],f=!1;a._elements[c]&&(f=(f=a._elements[c][e])&&f.querySelector("[id\x3d'"+d+"']"));if(g.id===d||f)return e}}return-1},getDeepLinkItem:function(a,b,c){c=window.CQ.CoreComponents.container.utils.getDeepLinkItemIdx(a,b,c);
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65261)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):448142
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.419339981686833
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:ZRavDwCXo5mVhrn8mv0PQtoGKI5rME7fgafD6YMzfP4TSpim6X02qLn5v:CDwCZEmvZtoSf7fgVYMzfj56X02qLn5v
                                                                                                                                                                                                                                                                                                                                                    MD5:BF889B0224EC3CDBF4D6F0D9A2D644A9
                                                                                                                                                                                                                                                                                                                                                    SHA1:E4D98312021E1CB7A88878556FA84CCEA2910B6F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:39EAA5DDA4090EC64FB058A74A7452687459818C2EC6C83C96D66B4957EEC12F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:379F53A2A344230E5889F225150195DE9C576A7BE457C969CFFD80715C0CDEB1DDAE8F2A2BAF23503B558AA9B5C0477F5471FEA56EEC0EF8D9D95AE9BC12DE1E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://assets.vidyard.com/play/js/6-6a1968c74f9d5b2be4c5416b57d16803.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[6],{1308:./*!*********************************************!*\. !*** ../node_modules/mux-embed/dist/mux.js ***!. \*********************************************/./*! no static exports found */./*! exports used: default */./*! ModuleConcatenation bailout: Module is not an ECMAScript module */function(t,e,r){t.exports=function(r){function i(t){if(n[t])return n[t].exports;var e=n[t]={i:t,l:!1,exports:{}};return r[t].call(e.exports,e,e.exports,i),e.l=!0,e.exports}var n={};return i.m=r,i.c=n,i.d=function(t,e,r){i.o(t,e)||Object.defineProperty(t,e,{configurable:!1,enumerable:!0,get:r})},i.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},i.p="",i(i.s=16)}([function(e,t,r){!function(t){t="undefined"!=typeof window?window:void 0!==t?t:"undefined"!=typeof self?self:{};e.exports=t}.call(t,r(6))},function(t,e){function
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):409
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.123455956829721
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:trIJ0uCiABvR6VQ6Hchllt4JrBvR6VQ6HchllR:tcJ0uZAd4nHchlltId4nHchllR
                                                                                                                                                                                                                                                                                                                                                    MD5:4E70C6D67E06CFBD384C550B6039C9CB
                                                                                                                                                                                                                                                                                                                                                    SHA1:FB0D4BC2584CA29AC4A78816BAE441D1B5D850AB
                                                                                                                                                                                                                                                                                                                                                    SHA-256:65A11118B80A19EE8B1C1B1B95103F54EED07EA777DA8315291BB72D7C6F6883
                                                                                                                                                                                                                                                                                                                                                    SHA-512:470DFAF1A8A04DF92A5DBDA27C8353AB83A43E8F2EDF2D27B07CC4698ECCBBF0C0F462A08ECDFB8FD61F2137BA9069E4C11004F488A91982980D5F2F5665F744
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-site/resources/images/brand-right-arrow.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="19" height="14" viewBox="0 0 19 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1.0835 7.41699H17.7502" stroke="#FA6400" stroke-width="1.5" stroke-miterlimit="10" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M11.917 1.5835L17.7503 7.41683L11.917 13.2502" stroke="#FA6400" stroke-width="1.5" stroke-miterlimit="10" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (64779)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):76920
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.315135101968235
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:4ztzOpKAiSHlkXRfuScNANA2AJXMz4nsRM3pmn7d6acRbtGdsRkbZ/fmMbM0ZhHw:4RzLS2VdcNANA2AJ19jRkbZ/frOL4D4T
                                                                                                                                                                                                                                                                                                                                                    MD5:0D733B58CBA7F467CDB30B07AA521264
                                                                                                                                                                                                                                                                                                                                                    SHA1:9131470D6A9BC2A6D1A8385B727A0E88E0779AFB
                                                                                                                                                                                                                                                                                                                                                    SHA-256:57103BC25D647144E5613E9E68D5A9132929EF4502108E4EAE900139B5455926
                                                                                                                                                                                                                                                                                                                                                    SHA-512:4D9A88371D1F561FB2BA45C505F2DBD4F28C9EE2AAFCDFF97B80D4B0EB3D242BA46C2BEAF0633D6F8E9DE6252F85DCBC9D1AF5C005493F0F302A38A9C844194E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:./*@preserve.***Version 2.15.1***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.15.1"]=window["WAFQualtricsWebpackJsonP-cloud-2.15.1"]||[]).push([[12],{17:function(e,t,n){"use strict";n.d(t,"a",(function(){return i})),n.d(t,"e",(function(){return r})),n.d(t,"f",(function(){retur
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):28
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.208966082694623
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:HhCkuLaY:HUkuLaY
                                                                                                                                                                                                                                                                                                                                                    MD5:01DB194D7AC2234111246AFB6640A464
                                                                                                                                                                                                                                                                                                                                                    SHA1:80F41CB7B73F34B54FAC95B8636DF5A68F7DF99E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:055C796B29A7286F1166F61819897E8E7103116350E065FB87676B5F04944984
                                                                                                                                                                                                                                                                                                                                                    SHA-512:00FC295201B640AC88FAC898B90504296BF2376C4C03FDE6C06D1E6FBBE841CBFB9FA8B7965F51ED8817E34B1A6B580756E2F08300FA93F62CE513AD5C4DCDFA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlp7vDEsA4EexIFDVNaR8USBQ2lkzYk?alt=proto
                                                                                                                                                                                                                                                                                                                                                    Preview:ChIKBw1TWkfFGgAKBw2lkzYkGgA=
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (925)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1072
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.42594890035802
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:xfOjxct/BqfOjiTuZAwobVSqFU1OW15uBuEozOszOIyXUQU5ucXUQUjL0NxXUQpM:ZGet/B8G4uWwgvFUEw5uIEo6sJQU5ulj
                                                                                                                                                                                                                                                                                                                                                    MD5:CE00798D0725AFFDBFC541CCF3F9420F
                                                                                                                                                                                                                                                                                                                                                    SHA1:006D1D60B4E61A0388FE444960CFEABD91F458E3
                                                                                                                                                                                                                                                                                                                                                    SHA-256:5631020F0208475178A72A5BEF342019B561E5A825112D23D02EB20501001AFA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:5716D708DE079C3D498B8B79BB05A16C3AAE902EDCE21065CCB99B47D608E03EB6378B5EB13B2FD7844EBA73FF7720614BC18AA919DFE7D7AAD2FE5A1D673DE8
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RCe3bf2c24a0b141a68469bbd337a803a4-source.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RCe3bf2c24a0b141a68469bbd337a803a4-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RCe3bf2c24a0b141a68469bbd337a803a4-source.min.js', "try{var uidField=document.querySelector(\"input[name=UniqueID]\");if(uidField){var dd=(today=new Date).getDate(),mm=today.getMonth()+1,hh=today.getHours(),m=today.getMinutes(),ss=today.getSeconds(),yyyy=today.getFullYear();dd<10&&(dd=\"0\"+dd),mm<10&&(mm=\"0\"+mm),hh<10&&(hh=\"0\"+hh),m<10&&(m=\"0\"+m),ss<10&&(ss=\"0\"+ss);var datestr=\"\",today=datestr.concat(yyyy,mm,dd,hh,m,ss);uidField.value=today+\"_\"+_satellite.getVisitorId().getMarketingCloudVisitorID(),console.log(\"In Forms: Transaction ID rule, UniqueID field was successfully set.\")}else console.log(\"In Forms: Transaction ID rule, UniqueID field was not found on the page when this rule ran.\")}catch(e){console.log(\"In Forms: Transact
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1416
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.955727172934045
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:tVvnjuS4BVYTmq2MCHNUIR2AnsscXMQz2TZNl8J+jbmc+LDW:rnp4BVf1BHNXsscXMQqTZj8gjbmcSy
                                                                                                                                                                                                                                                                                                                                                    MD5:1DDC32F814084E4C711E0F6C63E4CA5B
                                                                                                                                                                                                                                                                                                                                                    SHA1:383A0EFD410169BFE64F2C5170C85D2A5354B09F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3BF5C6182696919148EBC672C02D3E1CA90C0D83E8F029F57676FD8D72B1C4E1
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C378DC0C0C13A6292022F2F5001103E08F62EA8B583599F829F8BFA287B867AE1629150699633BA824C04E72BCE3A82948BC8B0B75A2A2AF4BA395F342BF6B77
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/apps-icon-v1.5.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1 2.25C1 1.5625 1.53125 1 2.25 1H3.75C4.4375 1 5 1.5625 5 2.25V3.75C5 4.46875 4.4375 5 3.75 5H2.25C1.53125 5 1 4.46875 1 3.75V2.25ZM1 7.25C1 6.5625 1.53125 6 2.25 6H3.75C4.4375 6 5 6.5625 5 7.25V8.75C5 9.46875 4.4375 10 3.75 10H2.25C1.53125 10 1 9.46875 1 8.75V7.25ZM5 12.25V13.75C5 14.4688 4.4375 15 3.75 15H2.25C1.53125 15 1 14.4688 1 13.75V12.25C1 11.5625 1.53125 11 2.25 11H3.75C4.4375 11 5 11.5625 5 12.25ZM6 2.25C6 1.5625 6.53125 1 7.25 1H8.75C9.4375 1 10 1.5625 10 2.25V3.75C10 4.46875 9.4375 5 8.75 5H7.25C6.53125 5 6 4.46875 6 3.75V2.25ZM10 7.25V8.75C10 9.46875 9.4375 10 8.75 10H7.25C6.53125 10 6 9.46875 6 8.75V7.25C6 6.5625 6.53125 6 7.25 6H8.75C9.4375 6 10 6.5625 10 7.25ZM6 12.25C6 11.5625 6.53125 11 7.25 11H8.75C9.4375 11 10 11.5625 10 12.25V13.75C10 14.4688 9.4375 15 8.75 15H7.25C6.53125 15 6 14.4688 6 13.75V12.25ZM15 2.25V3.75C15 4.46875 14.4375 5 13.75 5H12.25C11.5312 5 11
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17998)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18618
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.640300193320173
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:MolxP/aWS4dj4lfFVqEBSmur4+O5Un8OxuTtLRsFOuohfa8wnaeDg3z6MVRegEW9:DlMWSKcKDOhtLCONa8qae0rVReZWrPJ
                                                                                                                                                                                                                                                                                                                                                    MD5:59D00FA56FB8B29068D96A431A52AE7B
                                                                                                                                                                                                                                                                                                                                                    SHA1:9F8C5455383C49873A60CAEBACB1DECAAE0F909E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:76E6DCC56BA185BAB0F2E68B485146BC42E79395A67DF0F7C23A18790677DE09
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3BFF8DCB6FDF2B4DE78211D636AE0310891FE6653CD1C6CADE0AE8039AC0EB67659DA142040B6290133E0D928FA1D22061F0A043D86F232AD40527A80B30F7EE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var c=this||self,C=function(d){return d},m=function(d,a){if(!(a=(d=null,c).trustedTypes,a)||!a.createPolicy)return d;try{d=a.createPolicy("bg",{createHTML:C,createScript:C,createScriptURL:C})}catch(f){c.console&&c.console.error(f.message)}return d};(0,eval)(function(d,a){return(a=m())&&d.eval(a.createScript("1"))===1?function(f){return a.createScript(f)}:function(f){return""+f}}(c)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var dB=function(d,a,C){if(d.length==3){for(C=0;C<3;C++)a[C]+=d[C];for(C=(d=[13,8,13,12,16,5,3,10,15],0);C<9;C++)a[3](a,C%3,d[C])}},a2=function(d,a,C){return d.PE(function(m){C=m},false,a),C},cb=function(d,a,C,m,c,Z,e,F){return(F=X[(Z=(a=[27,-7,-92,-77,46,39,a,14,55,37],d&(e=f$,7)),m).V](m.uZ),F[m.V]=function(f){Z+=6+7*d,c=f,Z&=7},F).concat=function(f){return((c=(f=(f=C%16+1,+a
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1250)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1283
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.109418824656296
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:YozBbSHclra7w/Wbiz7vBmGa1RIYTu9cwMY3l0SSCzfIZ7kpbewaC:YozhSHc61euMY69cQiSd07kpydC
                                                                                                                                                                                                                                                                                                                                                    MD5:D4FB89083795A6C5233AECB433094BE8
                                                                                                                                                                                                                                                                                                                                                    SHA1:4FCB3E42129FBAE2DFE8F47B11FA46EF43B02BD1
                                                                                                                                                                                                                                                                                                                                                    SHA-256:679D26A3CA897FB7D98C05FF0C8E97B249E731B5E40FB5995D3139B4281BB298
                                                                                                                                                                                                                                                                                                                                                    SHA-512:EACB391C09F1417E08AF2A6170AC144AA6F1EF022181610DA64E610465BF94296D182762829BE8ACB0ACF0A3D426D7F8D5F37B679F9C318BA521507DC0E7ED14
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.DCL=t():e.DCL=t()}(this,function(){return function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:fu
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):993
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.303519320189195
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:E1mXIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1mXmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                                                                                                                                                                                    MD5:5A8457D38765353E91A6CE89E45965B1
                                                                                                                                                                                                                                                                                                                                                    SHA1:38624C9C36F34DC4C640AC3455D20B2CB26B0F84
                                                                                                                                                                                                                                                                                                                                                    SHA-256:93D2AA96B40FBCF6D45E7BB4BB02C2C7B0413BB365D76F9E32A879A6BD4FE97E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B622DAAAF54B207891330AABCCA615631A537255A9CB020435395627D7A07F4B1A4736FEC096B6F753BE29CAE78DB6C4E988091CE94A6A1889259A12FBA8F712
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/iframe_api
                                                                                                                                                                                                                                                                                                                                                    Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/d9418494\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (409), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):142820
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.296046234752557
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:zAIQSxNYLMONqq1QmbbdDudal0EvFEVHHs0qfNgv:zAIQSxNYLMONqq1QmbbdDudalLvFEVHH
                                                                                                                                                                                                                                                                                                                                                    MD5:B9C7EDD803A45765286574428D50CC24
                                                                                                                                                                                                                                                                                                                                                    SHA1:9E4D998386B89862A9D659208BB1B69BCE0E875D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B5050DF6733998C17B6B180B6B213E454FAC4AE60035AD39FC88C6343B3F6F0B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:7896FC353EDAFF57CBC6A0DD719498E9360A2CCDF2E5119AE860917492AA134017EA63847118013175B24E44B05059891F4B65AB3CCF95B0FE7B78F0EBCB9F28
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/css/v4/modules.css?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:/*******************************************************************************.. * Copyright (c) 2018 or the year of first publication, if earlier, HighQ Solutions Limited or its licensors.. *******************************************************************************/.. /*Dashboard Title*/...dashTitle {margin-bottom:15px; padding-bottom:5px; font-size:20px; min-height:30px; /*border-bottom: 1px solid #4BB1E3;*/}...dashTitle .icon {font-size:18px;}..../*Dashboard Left Panel*/...siteList li{padding:9px 30px 9px 0; display: flex; align-content: space-between; justify-content: space-between; }...siteList li.noResultFound{display: block;}...siteList a.icon{margin-right:-30px; float:right;}...siteCategoryFilter ul.dropdown-menu{max-width:230px;}...dashLeft .moremenu{position: relative;}...dashLeft .moremenu li.dropdown{position: relative;}...dashLeft .moremenu > li.dropdown > .dropdown-menu{ width: 100%; min-width:250px;}...dashLeft .moremenu.nav-pills > li > a{max-width: 150px;}...Trun
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/libs/granite/csrf/token.json
                                                                                                                                                                                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32766)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):46308
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.35661763154835
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:jhsHSr5VtIYIGa6IY9mkYhhm7S/5I0XlTCrOoboxI5WdPD6DrVySysmy/Yu:jpjtIYIFh0bYhhYS/y+VCdsHGISl/
                                                                                                                                                                                                                                                                                                                                                    MD5:710BEA8BE780F21A6A985DDEAC1109AA
                                                                                                                                                                                                                                                                                                                                                    SHA1:8AE8196608D439BE0E38B3F4A1A6245543E99325
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6D6A5200D473D340D2A995D23A9B5BD8090F2FE1ABA0B52787A02C442E507684
                                                                                                                                                                                                                                                                                                                                                    SHA-512:203C85EE6C1376BA4F8724CB7A9E51BCFF54F8C6EB08721E37449F0A7EF315FC23511DC3404453E45B2EB64572EAC67D514E0F7F2D5DE8DE3A1C4B2FAA59F16F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/EX7f8dfe07dfd547b7a9f546be5b8b3b19-libraryCode_source.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/EX7f8dfe07dfd547b7a9f546be5b8b3b19-libraryCode_source.js`..function AppMeasurement_Module_Media(e){var t=this;t.s=e,(e=window).s_c_in||(e.s_c_il=[],e.s_c_in=0),t._il=e.s_c_il,t._in=e.s_c_in,t._il[t._in]=t,e.s_c_in++,t._c="s_m",t.list=[],t.open=function(e,n,a,i){var r,o={},c=new Date,s="";if(n||(n=-1),e&&a){if(t.list||(t.list={}),t.list[e]&&t.close(e),i&&i.id&&(s=i.id),s)for(r in t.list)!Object.prototype[r]&&t.list[r]&&t.list[r].R==s&&t.close(t.list[r].name);o.name=e,o.length=n,o.offset=0,o.e=0,o.playerName=t.playerName?t.playerName:a,o.R=s,o.C=0,o.a=0,o.timestamp=Math.floor(c.getTime()/1e3),o.k=0,o.u=o.timestamp,o.c=-1,o.n="",o.g=-1,o.D=0,o.I={},o.G=0,o.m=0,o.f="",o.B=0,o.L=0,o.A=0,o.F=0,o.l=!1,o.v="",o.J="",o.K=0,o.r=!1,o.H="",o.complete=0,o.Q=0,o.p=0,o.q=0,t.list[e]=o}},t.openAd=function(e,n,a,i,r,o,c,s){var l={};t.open(e,n,a,s),(l=t.list[e])&&(l.l=!0,l.v=i,l.J=r,l.K=o,l.H=c)},t.M=func
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 170 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1956
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.864738545255335
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:a/MCZDSvcBs9guMF2G1nyLPaS/uUsAnmFyJDqCCPFlGGIkHY1yt/+zMpCZ3lXXqk:yMC2N9gELP00AyRqZFYsHV2zYgbzj
                                                                                                                                                                                                                                                                                                                                                    MD5:84C68FA0BDA6FE693B3D3BEE08EC8E9B
                                                                                                                                                                                                                                                                                                                                                    SHA1:47CB793B8F62B12C7F54BEEA3AA3965447AC2208
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4A5E005B7FD82E80EFD68881A25B0BDDF449B402B277BA47C70A7F365355D961
                                                                                                                                                                                                                                                                                                                                                    SHA-512:DBF407F697751A835E67879CCA4161F7B5142735DE3D3CC389203600A9AE5298BAF0E4EAF7BEEA2CC3EFA643D4065A27160AE93FC60B396C193D51308F486750
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/images/v3/footer_logo_tr.png
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............-......tEXtSoftware.Adobe ImageReadyq.e<...FIDATx..[KR.H....lG....lN.|...`"f.u.....w...6'.8...V....MO..%.(J.`.7S.Q.\..(+..... A....$..HN........I.....#.H.@.....*..S.ma.K.d".RJ-....;....EPg.?..bt...R2)C)...s.%0.X.K}%u}...3.~.e..RN...P.R&bp70...n......+)z_.}..C.r.D.1*..*B...._.]#CJ k..U...k?...!q. .4._....qN.:.{.2.{`..h_.I3P.{.Z... .v..(........g@... ..?J.......9(......P7@p.F8..s...'4...<u..s...B.2.TD........m...\.9._u}R.Buw.....A.C......!..3.3.k...#@.;k...i..3...i....yU.R..3.z]O........}7.......3w....f?:..........iW}d..6..:..t.}.,....../..P..0A...G. .b.0.9....,.7E]...5....{.{cO...........m.'...gb.'#.i....0...w.:.FE.55=#...3...fD.\x..7......a..u.._....kH.^;.F.?=...o.....=.".....M;.&.R......P..v)ugh.j..5P.G..'.zt..u.K.......y#cL..Q.8..R...^7d@"...3o.w.=.n.g.=...A/2.mt..q(b._q..u....z;...x.x..r_.uM.=w.KsTv.).......obp.\.D.z..@.U...J0.O.M(.N...^...$.....k.6.@..m...i..M..1\)+..{....BYg.IZ...k.j.o;j*.j....s.......(;q
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (548)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4757
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.292915829127631
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:Z4zKXKo+QkmJb8xJ6kUYKHlAlAhtKnCVkDsxMYKnCC7M+KnA3cQfvPYJrfIZ6KKK:Wf6laQDxslNYxBfDG7m6Vukn76O6Uhn
                                                                                                                                                                                                                                                                                                                                                    MD5:6646B42CEFA64F5AE35DA34849D1AE71
                                                                                                                                                                                                                                                                                                                                                    SHA1:48A422676B51A283B981B04E1B1FDDC2B3E5EBC6
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CECAFB89306DB0940722FC6D8774E90879F7197384DFC494EF7F363ABEE8948E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:FFE6902FC8F64D9F3196DE5AACF4C7976A1F24CD6FD2719681F3936C9772AE025A18DAB71F162F227D6620D55578D4E257F0276CE08462A4FF59504DEB422F45
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!CkCommonCollection)var CkCommonCollection={};CkCommonCollection.destoryCK=function(a){""!=a.trim()&&void 0!=$j("#"+a).data("CKAUTOBIND")&&$j("#"+a).data("CKAUTOBIND",!1);"TRUE"!=collaborateCommon.unKnownCKEditorDevice?CKEDITOR.instances[a]&&CKEDITOR.instances[a].destroy():($j("#"+a).val(""),$j("#"+a).css("height",""))};.CkCommonCollection.setData=function(a,b){if("TRUE"!=collaborateCommon.unKnownCKEditorDevice){if(CKEDITOR.instances[a])try{CKEDITOR.instances[a].setData(b)}catch(c){$j("#"+a).html(b)}}else $j("#"+a).val(b)};.CkCommonCollection.bindInlineCkEditor=function(a,b,c,d,e,f){CkCommonCollection.destoryCK(a);CKEDITOR.config.title=!1;if("TRUE"!=collaborateCommon.unKnownCKEditorDevice){if(void 0==CKEDITOR.instances[a]||null==CKEDITOR.instances[a])d=d?{toolbar:d,on:{instanceReady:function(){CkCommonCollection.instanceReadyFunction(a,b,c,!1,!1,e);var d=CKEDITOR.tools.addFunction(function(){ckToolbarTop()});CKEDITOR.tools.callFunction(d)}},sharedSpaces:{top:"top_toolbar_div"}}:"FAL
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):935
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.170841226104828
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:tTvRumKJlOjCabuoRN0qoNEGVVImVQ1r8LzM1AW:17KJAjCa6QNCNpPLzu
                                                                                                                                                                                                                                                                                                                                                    MD5:7517937A7CDC3CD268CD85DA114A98BA
                                                                                                                                                                                                                                                                                                                                                    SHA1:9DFC4ECD94CB1661AC7664BDFA5D136960884997
                                                                                                                                                                                                                                                                                                                                                    SHA-256:044E2B7338101925DD047F3111D840726A4BB8C160BB6668EE86CC8F4E69EDFA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1D42D8E17386C5DC02B0425875F98FE4F01849DEA70CB6F080312C9E3DBE9CCC4CAEA461216F8C3E8BD32D94B151D38B03A55D43294C62802BD4C7D444774ABA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/support-icon-v1.5.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="18" height="16" viewBox="0 0 18 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M9 16C6.125 16 3.5 14.5 2.0625 12C0.625 9.53125 0.625 6.5 2.0625 4C3.5 1.53125 6.125 0 9 0C11.8438 0 14.4688 1.53125 15.9062 4C17.3438 6.5 17.3438 9.53125 15.9062 12C14.4688 14.5 11.8438 16 9 16ZM6.28125 5.1875V5.21875C6.15625 5.59375 6.34375 6.03125 6.75 6.1875C7.125 6.3125 7.5625 6.125 7.6875 5.71875L7.71875 5.6875C7.75 5.59375 7.84375 5.53125 7.9375 5.53125H9.75C10.0312 5.53125 10.25 5.71875 10.25 6C10.25 6.15625 10.1562 6.3125 10 6.40625L8.625 7.1875C8.375 7.3125 8.25 7.5625 8.25 7.84375V8.25C8.25 8.6875 8.5625 9 9 9C9.40625 9 9.71875 8.6875 9.75 8.28125L10.75 7.6875C11.3438 7.34375 11.75 6.6875 11.75 6C11.75 4.90625 10.8438 4 9.75 4H7.9375C7.1875 4 6.53125 4.46875 6.28125 5.1875ZM8 11C8 11.5625 8.4375 12 9 12C9.53125 12 10 11.5625 10 11C10 10.4688 9.53125 10 9 10C8.4375 10 8 10.4688 8 11Z" fill="#404040"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (44539)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1043927
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.508979525698392
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:7ITc7q3sNV6skT3XRkVYKjZKjQhMwHGXZWO6HfbBeBI2O3XP2wqOnH/0QOknHnS4:7IdtNQh3HfbBeDfzKeaQfzKeaL
                                                                                                                                                                                                                                                                                                                                                    MD5:F332723DC6F13794D713DD7EF2B03D15
                                                                                                                                                                                                                                                                                                                                                    SHA1:93779DC599425F664881C45B55738C2D3BB6CE91
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CB6DCA692A64402FDEE3048DB811612A3534C5AB1EFA1C593E47191CBCA0BFAC
                                                                                                                                                                                                                                                                                                                                                    SHA-512:990BB8C00A22E8E032AB02147E2FB79A961C199392C29BB6284CDDDC70EE9D2A29D50E43058263E40388A0275CF11BC644ABA93D403D42173AB6BEDD0F9FAE02
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(r){function t(t){for(var o,e,l=t[0],i=t[1],p=0,n=[];p<l.length;p++)e=l[p],Object.prototype.hasOwnProperty.call(a,e)&&a[e]&&n.push(a[e][0]),a[e]=0;for(o in i)Object.prototype.hasOwnProperty.call(i,o)&&(r[o]=i[o]);for(h&&h(t);n.length;)n.shift()()}var o={},a={2:0};function e(t){if(o[t])return o[t].exports;var a=o[t]={i:t,l:!1,exports:{}};return r[t].call(a.exports,a,a.exports,e),a.l=!0,a.exports}e.e=function(r){var t=[],o=a[r];if(0!==o)if(o)t.push(o[2]);else{var l=new Promise((function(t,e){o=a[r]=[t,e]}));t.push(o[2]=l);var i,p=document.createElement("script");p.charset="utf-8",p.timeout=120,e.nc&&p.setAttribute("nonce",e.nc),p.src=function(r){return e.p+"clientlib-dependencies/resources/"+({4:"polyfills-dom",7:"vendors~polyfills-core-js"}[r]||r)+".js"}(r);var h=new Error;i=function(t){p.onerror=p.onload=null,clearTimeout(n);var o=a[r];if(0!==o){if(o){var e=t&&("load"===t.type?"missing":t.type),l=t&&t.target&&t.target.src;h.message="Loading chunk "+r+" failed.\n("+e+": "+l+")"
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.5
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:x:x
                                                                                                                                                                                                                                                                                                                                                    MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                                                                                                                                                                                                                                                    SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                                                                                                                                                                                                                                                    SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:Success!
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (320), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):320
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.024581330283979
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:AP8E6DAoGQDVkB7MhxHkcyWALDRV+JfQ/G5bDRVMTM51vhz:AEEGAoPDVkBw30jLDR2V5bDRnT
                                                                                                                                                                                                                                                                                                                                                    MD5:5E789050E4EDDFAB82FABCC57B0991AC
                                                                                                                                                                                                                                                                                                                                                    SHA1:FEDD1BCA52B12751E9830FF3CF3AE31EEBCDC2F5
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D4AFF93FED0DDC5C4BBE601039E657966A30A1E112D69A1BDDA93C60536AA1F0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:7E42EAA8B0D6339420B6A563536C557D86E870CC7CE6837E001A7A3C1A24CA2125B19DDCD2AB3865C3C5C391F9A53452280F57C3B142641AE88ADCDD15067569
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:function OnUploadCompleted(f,d,e){var b="./attachment_dw.action?attachmentId\x3d"+d;window.parent.CKEDITOR.tools.callFunction(e,b,function(){var c,a=this.getDialog();"image"==a.getName()&&(a.getContentElement("Upload","uploadButton").onClick=function(){(c=a.getContentElement("info","previewImage"))&&c.setValue(b)})})};
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):31260
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.275198726180443
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:rNZukW3B/1Qrbkq6G1K1g/ANZuBHXzPzS+BF1s9S4Chd1I:JZukNJrkZuBDrM/
                                                                                                                                                                                                                                                                                                                                                    MD5:F405C1E3D64A0DAB2B7D6F78F11D029D
                                                                                                                                                                                                                                                                                                                                                    SHA1:C08B2871128D3E120C3F1FE63868C4CFEBDE395C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:9BAB181DA128A2B33820E49828A26CA1B901D7BFB8CB7DE96869CA7728AA17B2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:FD7243050654345BE38367E9660D995FA310C9F12698A79BBCB428C66F52402F59AE0B33AD57F1C9EC1E69B1541EEC3B0844B60302E0543C6C090227991DF0B4
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/v4/tokenfield/tokenfieldCustom.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:/*******************************************************************************.. * Copyright (c) 2018 or the year of first publication, if earlier, HighQ Solutions Limited or its licensors.. *******************************************************************************/..var searchResultLimit = 35; //COL-99264..var editTokenVal=null;..function initTokenField(parameterDataJSON, option,beforeCreateToken,afterCreateToken,removeToken)..{...var elementForBinding = "";...if(parameterDataJSON.allowNewToken != undefined)...{....option.allowNewToken = Boolean(parameterDataJSON.allowNewToken);...}...if(parameterDataJSON.parentID != undefined)...{....elementForBinding = $j('#'+parameterDataJSON.parentID).find("#"+parameterDataJSON.elementID);...}...else...{....elementForBinding = $j('#'+parameterDataJSON.elementID);...}...if(parameterDataJSON.minWidth != undefined)... {... option.minWidth = parameterDataJSON.minWidth;... }...elementForBinding.on('tokenfield:initialize', function (e) {....try{
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 193 x 27, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2598
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.24493548656537
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:uAO6A9uJRqzkHioklJabaQSPI6frFXaNu+eStx0b5sn9:ltJwzUiXaCPI6Ajebe9
                                                                                                                                                                                                                                                                                                                                                    MD5:FE7500E2F7F1AE9AD381AB2949C23BFA
                                                                                                                                                                                                                                                                                                                                                    SHA1:01394C38C599B99D1C5CDDF93B76B6ED38C5B084
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E67E13B7502AAEBDBBC3C75E443C7EDF0473326DC7BB8CD5F271DC522F201A2B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:62209C708418C59EA5EBF77D0BE145FE50F229C8239A7FF1ABE4A68910205FEBDD40229BE9342FF82061069B7DEC46EE336100979D15C412479F827BDA8AA6C1
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.cookielaw.org/logos/dbf5ae8a-0a6a-4f4b-b527-7f94d0de6bbc/a08ca288-4428-47cc-857d-186e117c6b89/b1045116-2c1f-45a6-8366-a1c4a4118e2c/2021-site-brand-update-logos_PNG_tr_h_lg_rgb_ps.png
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............9......PLTEGpL....g..d..d..e..e..e..d..h..g..f..s..g..i..f..o..d........j..d..d..f..g..d..e..d..q..e..e........m..e..j..j..e..h..e.....f..f..e..d..d..d..e..d..d..d..u..d..d..f..d..e..d..f..d..d..f..d..g..j..f..e..m..f..e..d..e..k..e..e..f..d..f..d..d..d..e..d..e..d..e..d..d..d..e..d.@@@@@@@@@EEEFFF@@@OOO@@@@@@DDDDDD@@@@@@@@@AAABBB@@@AAAUUU@@@AAA@@@@@@@@@@@@@@@AAABBB@@@@@@@@@@@@AAADDD@@@@@@DDD@@@@@@@@@BBBEEE@@@@@@@@@@@@@@@CCC@@@HHH@@@@@@@@@@@@CCC@@@@@@.d..d..j..e..f.@@@@@@FFFNNN@@@@@@@@@AAA@@@AAA@@@@@@BBBAAAAAAAAA@@@@@@AAA@@@@@@@@@@@@DDDAAA@@@@@@fff@@@.e..d.AAA@@@@@@CCC@@@JJJfff...@@@AAAAAABBBCCC....e..q..e..d.AAAAAABBB@@@@@@AAA@@@BBBDDDBBB@@@.d..g..d.@@@@@@@@@@@@AAA@@@AAAAAA@@@PPP.e..g..e.@@@AAA@@@@@@@@@@@@.d..f.AAAHHH@@@.d..d..e..d..d..d.AAAAAAAAAAAAAAA@@@.d..d..e..e.QV.....tRNS../.wv.5.#.n.6.x.u...Y.s%...`X...N..T,O.!D2e..dL......hg.'....*.\~..H....]?+.....y.=..B...........$8........i.....Z.....+..&...;!....3..cv..D.....W.....7.?j...5R\:..J..G....
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 244 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8815
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9379404921558345
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:tryaTzYyfaZujfBrmNVWYI+Uj/+cRM/M2k1TkBSHK3c+1:pBaZa1Xr+UL3TkMlA
                                                                                                                                                                                                                                                                                                                                                    MD5:B901CE9CEDDE7D5D8334D110DB4178CF
                                                                                                                                                                                                                                                                                                                                                    SHA1:33C49D367F33F09864E1DB9F0CDD8C8958A98008
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A918AC0B1F748AE4C7B9D173B5A3A65B27EBDBA3ABC22AE3F5DAA89CCF6586D4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:871AF3BC9D26BFBA67A3F5DEB14190F84EA759324E3CBDB60E5F6FA673DF678B34B1CC29E1542833C8BCFB11CCD2393413931BA975DE4EAC8570724EF696EE44
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......<.....Q..'....pHYs...#...#.x.?v....tIME.......U.......tEXtAuthor....H....tEXtDescription...!#....tEXtCopyright....:....tEXtCreation time.5.......tEXtSoftware.]p.:....tEXtDisclaimer.........tEXtWarning........tEXtSource.........tEXtComment........tEXtTitle....'.. .IDATx..]{<.....0.D%r+.#.....t.b.E..}...\Z..nm.M..$V.JI.IW*V..J"Tr...#..cf..Z.<c......y..g...<.g.s..|...G..n.......nff...r...:.........0<<|;Q]...y...W...oR./_~.....f....N..D........&.........@..b-222.MLL.lmm3.........f...H.....YYY..P...&&...."...&e..'....A.........=.`..Q....D........R***e[.n....[..~.......C......[..TTTH..... .E.6.Uc.ybaaq{.q%...L"z.A]]......&%%.......9n...........|l...ddd.>1effN..$Brrr....$.L&....*)))....bbb.......&==.+l..O..._...z1..../::...eee.....!##S.y...D.t...<muu....)))..{.lAt...{r..,&./''....J.....S.NM!.....D......`...q...9aaa..{'.....S.....u._]]=/55u....C7.x..999.B.8..........Dxsss.qn....#..F..C3.....|~SS.....-<.7wh......A....PCFF.%.......XZZ.3119
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):31666
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.397564672661937
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:npzjVkjElIVonxb6qOq+WZT8HjiyUv5aYe9hiVw6rCRNbzgM/BwNwgmx/tXTxw4k:nxjNl3x8XBHa4iVwmytzimx/hcg6/K3w
                                                                                                                                                                                                                                                                                                                                                    MD5:B0A74586B183DB7082EA48B6EA43EDE3
                                                                                                                                                                                                                                                                                                                                                    SHA1:5CEC77CD9C2A7EC472327533B0E32D2D5DA8634D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:36CB859BE5A639C678F317D76C5C589DA1B5E08820FCCE41D67C38B517EFA959
                                                                                                                                                                                                                                                                                                                                                    SHA-512:88A1BA500A6CA668014C54D442DCA1487C1FFBE0E57BAA53A4F4E9C0038F12B981F3A1FC38B598EA4822EB0E086FAF0A4C5DC8601C9BB91C2B6B6BFC3E0945A2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.youtube.com/s/player/d9418494/www-widgetapi.vflset/www-widgetapi.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=ba(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, progressive, precision 8, 2500x1406, components 3
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):494017
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.982675797706612
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:caEWWXK/Q2qnCiFEMt4JyzLr4+8smcyrnM3i7tK:XExX8MT4sw8mlTM34g
                                                                                                                                                                                                                                                                                                                                                    MD5:14D37B4AD9027798BE6FBF5C884C8FFA
                                                                                                                                                                                                                                                                                                                                                    SHA1:DEC7D79B33ADEA595D522869170D4B37333980B2
                                                                                                                                                                                                                                                                                                                                                    SHA-256:DA09AE97A401B8AA86C0E6304A3138EBFCDE8DCDDF2C9035955B1B40992CBA78
                                                                                                                                                                                                                                                                                                                                                    SHA-512:68755AE4EA2634C608B24C0DEAD2AB3B8DE00D6B95486173DC868A1D59D94A1DE60FCC5BAE1C001D1CB13AF2159CD1CCB2EA17094823085B396D41A1294FE789
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/content/dam/ewp-m/images/legal/en/artworked-images/tr4305260_03a_2500x1406.jpg
                                                                                                                                                                                                                                                                                                                                                    Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, progressive, precision 8, 2550x1406, components 3
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):866308
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.972938328453103
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24576:RjRLYabc3fkZJiB/G47FvhtSo3XHy4uY73zTQ:PYaQyiB/G47Fptl3w
                                                                                                                                                                                                                                                                                                                                                    MD5:558F7FDF47B43C252E9840BB01AF2F56
                                                                                                                                                                                                                                                                                                                                                    SHA1:08839989D2B30C59B91166936C7E7A5F908E4BAB
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F0C1EF0A38F937E7F094DEC0E6E5092B901B3FCE2E290DF69C979C9B98237772
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1B61B6448ED28D3F27CADE0E6DC45C06DC4227128826C9C246368511335E96A21BABEBA09A1301A279B5A0E3213F5718B05E913585D3BE3A3424056C4DC29F2C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/content/dam/ewp-m/images/thomsonreuters/en/artworked-images/tr4373038-03a-2500x1406.jpg
                                                                                                                                                                                                                                                                                                                                                    Preview:.....!Adobe.d....................................................................................................".."............................................................~.........................................................................................!..1. .0"A..@2#P..`B3$.C%.....................!..1A"Q2BR.aqbr..............#...3...CScs$....... .40..D%5......................! 0@1.."A2BRPQabr..`p.q..............#C3s................}.>..B.\..v."..L."c..J.f....5b...7fHh...[:t.YhYfq.O;.n.2..`5%ij...i.s..%..q.(.=L6....Q...l...1...C..z..2..1......#j.M..j..A.K<R..dM....c]...(.5.[W6[.P.=...;0J..\.....I......{...>.N..=x.&4.c.$..Ls!fp$.&..G:f.{.=>/...t.yk../g.|...k.[.*.w......(i....g.L^.n:...L},>g\P.Ez.z|..^Nv..7No....^./'L>ho^.>.n.s...........*.G.U.B.......[\...%.ed...y.-:[45.k..yus.3......_<.\.tcp.sO:uf.......|..tvq)....t..;.|...y{.;.x<]q.e.K+F.Dfj....{CF....)ee.i.u.~..P.Y.....O..?IPB.L.+]...2ixQ..D.h.*..b..*..z.]f:5..E.56......4..,..R_,4;.`Z...+B
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):640
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.306049766653289
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:trCv4/RuCYSFDTx7QlK00Nrn7+XoceNjpxrmVj3LpLlyXrWuvQnhIAW:tuv4/RuqDT6l4NrCYckpxrmJ3LBlwdQa
                                                                                                                                                                                                                                                                                                                                                    MD5:2B7A7DE3C96F2B4F01069AC9CCEFAEDA
                                                                                                                                                                                                                                                                                                                                                    SHA1:2A4E17487BBB59565DBA2080FF539919556B1A7A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:11F5E74C0E46E2B78A1E06F95D58CCC707DE4E9BDBF6A0A264CE038020CB3820
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E4D25CC5EC31BB1E698BA317F9838DBF2753EB2874B7D6B37981B52BF6804DD4D179B071C83A454241F4E7AB2457841810C2E1D58070223C7C9D96EB6CE275E5
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="17" height="17" viewBox="0 0 17 17" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M13 6.5C13 7.9375 12.5312 9.28125 11.75 10.3438L15.6875 14.3125C16.0938 14.6875 16.0938 15.3438 15.6875 15.7188C15.3125 16.125 14.6562 16.125 14.2812 15.7188L10.3125 11.75C9.25 12.5625 7.90625 13 6.5 13C2.90625 13 0 10.0938 0 6.5C0 2.9375 2.90625 0 6.5 0C10.0625 0 13 2.9375 13 6.5ZM6.5 11C8.09375 11 9.5625 10.1562 10.375 8.75C11.1875 7.375 11.1875 5.65625 10.375 4.25C9.5625 2.875 8.09375 2 6.5 2C4.875 2 3.40625 2.875 2.59375 4.25C1.78125 5.65625 1.78125 7.375 2.59375 8.75C3.40625 10.1562 4.875 11 6.5 11Z" fill="#404040"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):667
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.083078512051611
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:trwdl/UyKuCsD6CR6jhllAc4NY9gBvR6jhllt43iCR6jhllt4L7PU9Q5bCR6jhlT:tYRUyKuD6CR6jhllA6gd4jhlltnCR6j0
                                                                                                                                                                                                                                                                                                                                                    MD5:E64F5A85D8AC719F6B3A2F2529BED52A
                                                                                                                                                                                                                                                                                                                                                    SHA1:F17423276BA7AE9364C002FE712D3D951CD7F716
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B52144F7FFCD13557B34A4B69B4D6007383F959893A5601E7737E59CB3D0106E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1BCCCBBA0D98FA19DA588CA6E2B7963CB54976BEB75133252A3985F3C665CB6F91491A8918FAFAAFD1EE38D2D9BA328F7FDC596680F43340159096F86E2F7160
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="24" height="25" viewBox="0 0 24 25" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11 19.24V23.08" stroke="#404040" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<ellipse cx="11" cy="9.64001" rx="6" ry="5.76" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M6 23.08H16" stroke="#404040" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M3.01001 15.401C4.83201 17.7309 7.73001 19.24 11 19.24C16.523 19.24 21 14.9421 21 9.64C21 6.50176 19.428 3.71968 17.001 1.9696" stroke="#404040" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (550)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4933
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2743715394963
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:xYtw7HXA3fHtQH6uL03qZqy6fJkp1RgK5qZOmuVqZqIQXMFVqZqIUGhLI42XQZMp:xYGXmQH6uo3jkp1qK5PJVUqMFVUzhLIV
                                                                                                                                                                                                                                                                                                                                                    MD5:C5D3CEDC1B074F2F25895FEEFB72A2DF
                                                                                                                                                                                                                                                                                                                                                    SHA1:5C02D1EEE3361874A3406C617856EFFCB259D338
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7C273510050E27AD1E0A533B0A766C6C597575710D578A104E60D4810E173648
                                                                                                                                                                                                                                                                                                                                                    SHA-512:D7E9246826F5837EFD15B4D5F9BAC33EA4093B8F46A824D27E43CC6F08350149CE67D9A2B603A965EE81FA9BBBCC3EBAC56B6B8C424C506A0BED13AAB6659AA7
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){function f(){this.eventHandlers={}}function g(){}f.prototype.getOS=function(){var a=["Macintosh","MacIntel","MacPPC","Mac68K"],b=["Win32","Win64","Win16","Windows","WinCE"],d=["iPhone","iPad","iPod"],e=navigator.platform,c="";e&&(-1!==a.indexOf(e)?c="Mac":-1!==d.indexOf(e)?c="IOS":-1!==b.indexOf(e)?c="Windows":/Linux/.test(e)||/Android/.test(e)?c="Linux":c||(c="OtherOS"));return c};f.prototype.isDesktop=function(){return-1===navigator.userAgent.indexOf("Mobi")};f.prototype.outputToConsole=.function(a,b){if((embedded_svc.settings&&embedded_svc.settings.devMode||embedded_svc.menu&&embedded_svc.menu.settings.devMode)&&console&&console[a])console[a]("[Embedded-Service] "+(Array.isArray(b)?b.join(", "):b))};f.prototype.log=function(){this.outputToConsole("log",[].slice.apply(arguments))};f.prototype.error=function(a){a?this.outputToConsole("error",a):this.outputToConsole("error","unspecified error.")};f.prototype.warning=function(a){a?this.outputToConsole("warn","Warning: "+a):t
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (670)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9812
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.547799952623302
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:B0mMmmM8vVjsvwsTlFcbzZD4yIvvIdcaD67fvwmDl:B0mMmmM8vVIvLFezZIvrgmDl
                                                                                                                                                                                                                                                                                                                                                    MD5:3B284106E3DAE05C3303F432DCB0C37F
                                                                                                                                                                                                                                                                                                                                                    SHA1:F6C306B5A4F29DFA698EFD72246DAC83941DE437
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6B4C6611DC710B59194A1FFAF0C6421B2D2134C1E5F25DD20FD369FDF8C2412F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:89500B7A75C4131409703FD2CEED7D55D319103B7A1DC98391595A93A1907E22904204183FD894CC9B9ADEBC6AE79F393676B8490DF3781B9E6FEC207186E1FC
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/griffin/SystemProperty.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127&tt=&mt=
                                                                                                                                                                                                                                                                                                                                                    Preview:/*******************************************************************************. * Copyright (c) 2018 or the year of first publication, if earlier, HighQ Solutions Limited or its licensors. *******************************************************************************/.var systemProperty=new Object();.systemProperty['NO_ACCESS_MESSAGE']='This resource no longer exists or you do not have the correct privileges to access it. For further details, please contact the site administrator.'.systemProperty['CONFIG_FORCE_PASTE_PLAIN_TEXT']=true.systemProperty['CONFIG_PASTE_FROM_WORD_REMOVE_FONT_STYLE']=true.systemProperty['DWR_PROGRESS_REFRESH_INTERVAL']=4000.systemProperty['APPLICATION_SESSION_TIMEOUT']=30.systemProperty['DWR_PROGRESS_REQUEST_TIMEOUT']=15000.systemProperty['CONFIG_TOOLBAR_WIKI']=[["Format","Styles"],["Font"],["FontSize"],["TextColor","BGColor"],["Bold","Italic","Underline","Strike"],["Superscript","Subscript"],["NumberedList","BulletedList"],["Outdent","Indent","Blockquote"],
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (511)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1271
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.184130085081704
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:2Q+Bvk+oX/IP2iJyep9Mf9MWIMyMZ2iJRcM2n3k2RRnDbLMWhTtMXy99MJVOfMsX:P/1op9M1MTMyMIjM23pbD/MUtMXy99M0
                                                                                                                                                                                                                                                                                                                                                    MD5:0A6AFF292F5CC42142779CDE92054524
                                                                                                                                                                                                                                                                                                                                                    SHA1:7A4B1CB962793F47ED138A8DF2D5E4D49E73335A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C250924012FDC9EA9516B30650895201CD167DBD49C9D148924F30881ABFA393
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A9934DC7FFF0FA59069A815C3CF795148E9A36759017037DEF66E6A228D650139FD364A004DA7A8F0706E4B28E7AA1F63A8B5F7A3BD0270369EAE9AF82D64403
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/etc.clientlibs/core/wcm/components/commons/site/clientlibs/container.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){window.CQ=window.CQ||{};window.CQ.CoreComponents=window.CQ.CoreComponents||{};window.CQ.CoreComponents.container=window.CQ.CoreComponents.container||{};window.CQ.CoreComponents.container.utils={};window.CQ.CoreComponents.container.utils={removeUrlHash:function(){history.replaceState(void 0,void 0," ")},updateUrlHash:function(a,b,c){a&&a._elements&&a._elements[b]&&a._elements[b][c]&&a._elements[b][c].id&&history.replaceState(void 0,void 0,"#"+a._elements[b][c].id)},getDeepLinkItemIdx:function(a,.b,c){if(window.location.hash){var d=window.location.hash.substring(1);if(d&&document.getElementById(d)&&a&&a._config&&a._config.element&&a._elements[b]&&a._config.element.querySelector("[id\x3d'"+d+"']"))for(var e=0;e<a._elements[b].length;e++){var g=a._elements[b][e],f=!1;a._elements[c]&&(f=(f=a._elements[c][e])&&f.querySelector("[id\x3d'"+d+"']"));if(g.id===d||f)return e}}return-1},getDeepLinkItem:function(a,b,c){c=window.CQ.CoreComponents.container.utils.getDeepLinkItemIdx(a,b,c);
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2992), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3094
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.173673031239604
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:psSHoWvytRIXDBS9j8nPIHluojfgIf27MO0bvu384pcv2It4h85uDwJzAmiPs:qqvkiSj8PiYfMO0vevW0DwJJus
                                                                                                                                                                                                                                                                                                                                                    MD5:DBF313C39779F72B2B941DA478B22471
                                                                                                                                                                                                                                                                                                                                                    SHA1:FD9CD03DE9ACC66A45B8DDF1337C0DA63296DE4B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C731EAB35E98A2E6013ADE6090E7EEAF9A267FA7DAAFE2CF6F87B1B5F7B26386
                                                                                                                                                                                                                                                                                                                                                    SHA-512:92BF1555D77239F7BC081185B99C9EAA8D2F7AD00537B031D33E3C53EB527F6A0FEB71B2457820819C9278B2ED8F2453D572AFA6AC5D1EB2C5EF755F0717B67D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:/* HTML5 Placeholder jQuery Plugin - v2.3.1.. * Copyright (c)2015 Mathias Bynens.. * 2015-12-16.. */..!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof module&&module.exports?require("jquery"):jQuery)}(function(a){function b(b){var c={},d=/^jQuery\d+$/;return a.each(b.attributes,function(a,b){b.specified&&!d.test(b.name)&&(c[b.name]=b.value)}),c}function c(b,c){var d=this,f=a(this);if(d.value===f.attr(h?"placeholder-x":"placeholder")&&f.hasClass(n.customClass))if(d.value="",f.removeClass(n.customClass),f.data("placeholder-password")){if(f=f.hide().nextAll('input[type="password"]:first').show().attr("id",f.removeAttr("id").data("placeholder-id")),b===!0)return f[0].value=c,c;f.focus()}else d==e()&&d.select()}function d(d){var e,f=this,g=a(this),i=f.id;if(!d||"blur"!==d.type||!g.hasClass(n.customClass))if(""===f.value){if("password"===f.type){if(!g.data("placeholder-textinput")){try{e=g.clone().prop({type:"text"})}catch(j){e=a("<input>").attr(a.ex
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (567)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):24157
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.363272575684598
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:ljk9w/4EPgHoj8Az3iPFiS0ED6lEsH3yQVyF/6WC3SJ4JcMNN3ja3jfUDLZQSQ5U:ljk9w/4EPgHoj8Az3iPFiS7D6lEsH3yW
                                                                                                                                                                                                                                                                                                                                                    MD5:9DB973972EDB3F06F7748DA88BF92A83
                                                                                                                                                                                                                                                                                                                                                    SHA1:B2C3E19A8827A7D5AAE93F6EE94560073FAF18B6
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A8631AA205C84CBFD6E3662535669FDC6BBAB33E743D9BAAD9A122643CE5B456
                                                                                                                                                                                                                                                                                                                                                    SHA-512:43D842538D2A7DD6A96A315F383D684D1B28C11419374354CF69AFD972B36E6675E110AF01DB00F087D219121EDFFE9FCE3BF32C2E9F2C69F57B9666D977E855
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-base.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector);Element.prototype.closest||(Element.prototype.closest=function(v){var m=this;if(!document.documentElement.contains(m))return null;do{if(m.matches(v))return m;m=m.parentElement||m.parentNode}while(null!==m&&1===m.nodeType);return null});.(function(){function v(h){function w(b){d._config=b;b.element.removeAttribute("data-cmp-is");x(b.options);B(b.element);if(d._elements.item){d._elements.item=Array.isArray(d._elements.item)?d._elements.item:[d._elements.item];d._elements.button=Array.isArray(d._elements.button)?d._elements.button:[d._elements.button];d._elements.panel=Array.isArray(d._elements.panel)?d._elements.panel:[d._elements.panel];(b=window.CQ.CoreComponents.container.utils.getDeepLinkItem(d,"item"))&&!b.hasAttribute(r.item.expanded)&&.c(b,!0);if(d._properties.singleExpansion)if(b)for(var e=0;e<d._elements.item.length;e++)d._elements.item[e].id!==b.id
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64441)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):591445
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3012849626802545
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:vfpV1vSqMvhVnMVnxVnDVnHVnDVnlAVnbnVnoVnvVnqVnqYVn9KVnCVnCVnwvocr:ZbaXH3VScbwp+
                                                                                                                                                                                                                                                                                                                                                    MD5:9DCC7B2141E55A00D80278F44CB11DAC
                                                                                                                                                                                                                                                                                                                                                    SHA1:C2C28C34CC921D5EBC75BC5510F2D00607D28903
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CB855913AE61EF6C5975E97B32473EFA319E3B80F82249A393C9135A59D0177A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C5E7504F17C2666B38667D5C68C5C25967CC9747061A4CBB823F8C11C3955A34FCF10DBC530026963773929B9464125C5E0BB4A38509424124594F4E84AAC962
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/etc.clientlibs/uefalcon/clientlibs/",n(n.s=298)}({298:function(e,t,n){"use strict";n.r(t);n(299),n(3
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1577
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.216424355894799
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:YAhwAeBkCGg3XHdnnCWdhOytl9CPlYpCf4:9PeBktg3XHdnn9fOy9CPlYpCf4
                                                                                                                                                                                                                                                                                                                                                    MD5:2ED566DFF74BB3CA46AAC4D7CBF78D59
                                                                                                                                                                                                                                                                                                                                                    SHA1:EE55FD262CB4B03ED6647DDF592D84B392E897DE
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CA27E07E6920B45F742851CF3733175435606A1953F6EEC3273EF428A2ED5991
                                                                                                                                                                                                                                                                                                                                                    SHA-512:AC5AC84BCE6F33C0DCC636A849219DE36E905DC3FD4156C6A727B6C9BBDA487B5209EE8EB33EC9E0ED63C6F26208FDF6030DEC87C0ADEA0BEAAC329EF5808C33
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://data.schemaapp.com/ThomsonReuters/aHR0cDovL3NjaGVtYWFwcC5jb20vZGIvVGhvbXNvblJldXRlcnNfU2hhcmVkRGF0YUl0ZW0
                                                                                                                                                                                                                                                                                                                                                    Preview:{"@context":"http://schema.org","@type":"Organization","contactPoint":[{"@type":"ContactPoint","contactType":"Call Us","telephone":"+1 646 540 3000","name":"Call Us - United States","@id":"http://schemaapp.com/db/ThomsonReuters_SharedDataItem#ContactPoint"},{"@type":"ContactPoint","telephone":"+1 647 480 7000","name":"Call Us - Canada","@id":"http://schemaapp.com/db/ThomsonReuters_SharedDataItem#ContactPoint1"},{"@type":"ContactPoint","telephone":"+44 20 3197 3000","name":"Call Us - United Kingdom","@id":"http://schemaapp.com/db/ThomsonReuters_SharedDataItem#ContactPoint2"}],"sameAs":["https://www.youtube.com/thomsonreuters","https://www.linkedin.com/company/thomson-reuters","https://twitter.com/thomsonreuters","https://www.facebook.com/thomsonreuters","https://www.youtube.com/user/ThomsonReutersLegal"],"logo":"https://cdn.cookielaw.org/logos/dbf5ae8a-0a6a-4f4b-b527-7f94d0de6bbc/a08ca288-4428-47cc-857d-186e117c6b89/b1045116-2c1f-45a6-8366-a1c4a4118e2c/2021-site-brand-update-logos_PNG_t
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (22502)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):22503
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3081657913101346
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:n83CmwWtdvD5ABwXCX+3rpheTJ8eMAB6LxbnmcY2Jo7pJ:ndmw0D5ABwXhdheTJHexzeJ
                                                                                                                                                                                                                                                                                                                                                    MD5:F9D299A63749C9A58C948201F85F4412
                                                                                                                                                                                                                                                                                                                                                    SHA1:4878DA695F0D388ED248E3FE48A2261A2547D4E8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:872D4E2AE170A25A803A61B0DDE9FE4CE7AE5B80BD59E333EB139161EC22E495
                                                                                                                                                                                                                                                                                                                                                    SHA-512:466469EBEF67587E45D2B49431B164C810D4BD3FFC48D71CEF4238E1E2ECE435D166A5AE7BAFBEC153E65A8E96FC77ADAB21078E984D5F60627C3A4107D6BDC8
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:var OneTrustStub=function(t){"use strict";var a,o,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}};(g=v=v||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=i=i
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2192), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2192
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.253007290136413
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:xaFijLH3RZPDqHoQmfyrhnAOTd6qxwQicOe:EFiXRhqHzuOhLTdVGQiFe
                                                                                                                                                                                                                                                                                                                                                    MD5:9D9FC2EC63DF544C5FC54F108381EED5
                                                                                                                                                                                                                                                                                                                                                    SHA1:30B560947FAF18DFEC35CFAD5F37FE4059816E6F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7416F197C1CD942F2D4AA44BB7B340BB5478E9BEBCAC93F7A3C34EBC2BEB3AD0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1ACA794FBB18403A60F1FF82112EE0A90431A59413727FEBB26FEC03EF57AA4B167BD56F1FBC4C18A803DEDCB46B8CA05DB8D1D72F39ACF71BF2966DF988C2C2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/adeptolFullViewer/viewer-assets/js/jquery.hotkeys.min.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(t){function e(e){if("string"==typeof e.data&&(e.data={keys:e.data}),e.data&&e.data.keys&&"string"==typeof e.data.keys){var a=e.handler,s=e.data.keys.toLowerCase().split(" ");e.handler=function(e){if(this===e.target||!(t.hotkeys.options.filterInputAcceptingElements&&t.hotkeys.textInputTypes.test(e.target.nodeName)||t.hotkeys.options.filterContentEditable&&t(e.target).attr("contenteditable")||t.hotkeys.options.filterTextInputs&&t.inArray(e.target.type,t.hotkeys.textAcceptingInputTypes)>-1)){var n="keypress"!==e.type&&t.hotkeys.specialKeys[e.which],i=String.fromCharCode(e.which).toLowerCase(),r="",o={};t.each(["alt","ctrl","shift"],function(t,a){e[a+"Key"]&&n!==a&&(r+=a+"+")}),e.metaKey&&!e.ctrlKey&&"meta"!==n&&(r+="meta+"),e.metaKey&&"meta"!==n&&r.indexOf("alt+ctrl+shift+")>-1&&(r=r.replace("alt+ctrl+shift+","hyper+")),n?o[r+n]=!0:(o[r+i]=!0,o[r+t.hotkeys.shiftNums[i]]=!0,"shift+"===r&&(o[t.hotkeys.shiftNums[i]]=!0));for(var p=0,l=s.length;l>p;p++)if(o[s[p]])return a.apply(this
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18683), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18683
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0751432780517
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:2GwJTOiFAtkzBeynnnYKBrNrwrRrd4DreshDweKB6PVUZFF7D8um/F:D8TOiFAqBeknPpMtx4DqshDweKYKFF7O
                                                                                                                                                                                                                                                                                                                                                    MD5:50D2A8B41AC2B5C951B7A33FBBE5B48E
                                                                                                                                                                                                                                                                                                                                                    SHA1:B1DFEFE7B5CEDCB3E4BF2FC8E50F0F8FE1C44A50
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3D5190A15CC2AD4AF4AEC089BB74238D01762520F17FD8EB5EC1E6E872CA7F6B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:566BE3F507B81458AC942F1C304C804DE5BE6BF8C986332423A25CE8CD38781A7BE29CD36295569410389EA896F79F5D8152560925A03EC3077C07D746D01925
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="/etc.clientlibs/uefalcon/clientlibs/",o(o.s=305)}({2:function(e,t,o){"use strict";function n(e,t){var
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):640
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.306049766653289
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:trCv4/RuCYSFDTx7QlK00Nrn7+XoceNjpxrmVj3LpLlyXrWuvQnhIAW:tuv4/RuqDT6l4NrCYckpxrmJ3LBlwdQa
                                                                                                                                                                                                                                                                                                                                                    MD5:2B7A7DE3C96F2B4F01069AC9CCEFAEDA
                                                                                                                                                                                                                                                                                                                                                    SHA1:2A4E17487BBB59565DBA2080FF539919556B1A7A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:11F5E74C0E46E2B78A1E06F95D58CCC707DE4E9BDBF6A0A264CE038020CB3820
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E4D25CC5EC31BB1E698BA317F9838DBF2753EB2874B7D6B37981B52BF6804DD4D179B071C83A454241F4E7AB2457841810C2E1D58070223C7C9D96EB6CE275E5
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/search-icon-v1.5.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="17" height="17" viewBox="0 0 17 17" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M13 6.5C13 7.9375 12.5312 9.28125 11.75 10.3438L15.6875 14.3125C16.0938 14.6875 16.0938 15.3438 15.6875 15.7188C15.3125 16.125 14.6562 16.125 14.2812 15.7188L10.3125 11.75C9.25 12.5625 7.90625 13 6.5 13C2.90625 13 0 10.0938 0 6.5C0 2.9375 2.90625 0 6.5 0C10.0625 0 13 2.9375 13 6.5ZM6.5 11C8.09375 11 9.5625 10.1562 10.375 8.75C11.1875 7.375 11.1875 5.65625 10.375 4.25C9.5625 2.875 8.09375 2 6.5 2C4.875 2 3.40625 2.875 2.59375 4.25C1.78125 5.65625 1.78125 7.375 2.59375 8.75C3.40625 10.1562 4.875 11 6.5 11Z" fill="#404040"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6114
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.955304967425108
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:npyIr40wULONUuGbCBHxY9ZHUfCZakF1a2qs+XFqO2aCvjRjGA7jJjiZ5M4SQ:FmYOCdbnZ0fC0PdsaFqaCLRxJgFv
                                                                                                                                                                                                                                                                                                                                                    MD5:69656D56B0ADF9E6D25BF12DB1A72C3C
                                                                                                                                                                                                                                                                                                                                                    SHA1:77E351B1C2C22805277D9AB54ECB4D999C8E529A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:886C55949150D100F5AB35E12D33D340DC5D48770F331DFAB15212A957337D1F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:639B96871EE73BECA49A3BF1D6ED4F888DF39A24A585978F17FE03A1C8B2386BDBED1F117035D2D12FAAAA5CE044090FD23D0F0B96B7C5253FD198F7CADAA0A3
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202308.1.0","OptanonDataJSON":"88f9c6ac-fbaa-4d32-a2e8-ad5925270c35","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"0f60c065-5ea4-49a7-8e40-0501426d035f","Name":"Global Opt In","Countries":["tw","ma","in","jp","kr","za","cl","my","co","ca"],"States":{},"LanguageSwitcherPlaceholder":{"default":"en","zh-Hant":"zh-Hant","pt":"pt","ko-KR":"ko-KR","es-CL":"es-CL","fr":"fr","es":"es","ja-JP":"ja-JP"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"Standard Template","Conditions":[],"GCEnable":false,"IsGPPEnabled":false},{"Id"
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):640
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.306049766653289
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:trCv4/RuCYSFDTx7QlK00Nrn7+XoceNjpxrmVj3LpLlyXrWuvQnhIAW:tuv4/RuqDT6l4NrCYckpxrmJ3LBlwdQa
                                                                                                                                                                                                                                                                                                                                                    MD5:2B7A7DE3C96F2B4F01069AC9CCEFAEDA
                                                                                                                                                                                                                                                                                                                                                    SHA1:2A4E17487BBB59565DBA2080FF539919556B1A7A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:11F5E74C0E46E2B78A1E06F95D58CCC707DE4E9BDBF6A0A264CE038020CB3820
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E4D25CC5EC31BB1E698BA317F9838DBF2753EB2874B7D6B37981B52BF6804DD4D179B071C83A454241F4E7AB2457841810C2E1D58070223C7C9D96EB6CE275E5
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/search-icon-v1.5.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="17" height="17" viewBox="0 0 17 17" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M13 6.5C13 7.9375 12.5312 9.28125 11.75 10.3438L15.6875 14.3125C16.0938 14.6875 16.0938 15.3438 15.6875 15.7188C15.3125 16.125 14.6562 16.125 14.2812 15.7188L10.3125 11.75C9.25 12.5625 7.90625 13 6.5 13C2.90625 13 0 10.0938 0 6.5C0 2.9375 2.90625 0 6.5 0C10.0625 0 13 2.9375 13 6.5ZM6.5 11C8.09375 11 9.5625 10.1562 10.375 8.75C11.1875 7.375 11.1875 5.65625 10.375 4.25C9.5625 2.875 8.09375 2 6.5 2C4.875 2 3.40625 2.875 2.59375 4.25C1.78125 5.65625 1.78125 7.375 2.59375 8.75C3.40625 10.1562 4.875 11 6.5 11Z" fill="#404040"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (566)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4623
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.197316573894167
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:ofz+2B+2c+E1ve+6+AKcGe+C+dNp+UaVzC0+dOZdz+k/1nS1+Ts:BdGE1fTFcu7PcU0zCZoZdqI1Wh
                                                                                                                                                                                                                                                                                                                                                    MD5:18C2137AFEFACA40BE8D3C8480F23F14
                                                                                                                                                                                                                                                                                                                                                    SHA1:FD325B762D59334A0B2CB0AFA89315B1C6745394
                                                                                                                                                                                                                                                                                                                                                    SHA-256:17414E4229DF2DBF1DCFE3F857967EB3D59AF68F60A33511779A4127D4FBBFA5
                                                                                                                                                                                                                                                                                                                                                    SHA-512:6F7FB0AB98F4AC8BC730337230059917A5C763CA19B2DA7DE34FB8A06C8D066943B2C51F60E4A2EFD656A0FC6012673C6CC75D3006DA3FB71B4490EF95D2F655
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/griffin/choosePassword.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!ChoosePasswordCollection)var ChoosePasswordCollection={};.ChoosePasswordCollection.onload=function(){var a=choosePassword.actionError;""!=choosePassword.errorPolictMsg?(ChoosePasswordCollection.displayError("selfRegisteredUserChoosePassword_ErrorDiv","Login_password",choosePassword.errorPolictMsg),$j("#Login_password").focus()):""!=a&&(""==choosePassword.actionFor?(CollaborateCommon.displayError("selfRegisteredUserChoosePassword_ErrorDiv","Login_password",a),$j("#Login_password").focus()):"confirmpassword"==choosePassword.actionFor?(CollaborateCommon.displayServerSideError("selfRegisteredUserChoosePassword_ErrorDiv",.'{"Login_confirmpassword":"'+a+'"}'),$j("#Login_confirmpassword").focus()):"ChoosePasswordTermAndCondition"==choosePassword.actionFor?(a=GriffinCommon.getResourceBundledProperty("selfregistration.Choosepassword.validation.termofuser.errormsg"),CollaborateCommon.displayServerSideError("selfRegisteredUserChoosePassword_ErrorDiv",'{"ChoosePasswordTermAndCondition":"'+a+'"
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5194
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.976628767895142
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                                                                                                                                                                                                    MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                                                                                                                                                                    SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.cookielaw.org/logos/static/powered_by_logo.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (590)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):30395
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.463138521945197
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:h75DEj1lLJ8F1Nwz0D7rI+UObWGXKN4audCON5T2R2gQMlO6a0wogpyKVdYYfr3M:hsTLJ8LVb6Mwa0wrycdYYg
                                                                                                                                                                                                                                                                                                                                                    MD5:CFE77C23346CCE274A1FA7B88B65A475
                                                                                                                                                                                                                                                                                                                                                    SHA1:3F0F5855B379B974FBC6BA5A866B04F463A8C7B4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6DD67A9A8B0653BABDD1A7DCAE330AD99E0DBFAFCD064B40C27E35C77B7800A6
                                                                                                                                                                                                                                                                                                                                                    SHA-512:BA73C4CD32A330BD1A210CCA5F92E8DF768F6F4BED4B1159C925561775EBF8536B30DD78A93B732AE03F1C34D087E677B1853CBDE501B88ECA0AC8B8B3E89EA0
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/griffin/CollaborateCommon_updated.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:var microblogImageUploadCounter=0,microblogTotalImages=0,collabCommon_userTimestampKey=collaborateCommon.userID+"_"+(new Date).getTime(),collaborateCommon_timerForNotificationFadeOut=0;if(!CollaborateCommon)var CollaborateCommon={};if(!SiteCommonCollection)var SiteCommonCollection={};CollaborateCommon.onload=function(){$j("#collaborateCustomMessageModal").on("shown.bs.modal",function(){$j("#collaborateMessageOkButton").focus()})};.CollaborateCommon.viewUserProfilePreview=function(a,b,c){var d=$j(a);$j("#msTeamStatusDivId").html("");0==$j("body div.userinfoDropdown").length&&$j('\x3cdiv class\x3d"userinfoDropdown" role\x3d"dialog" aria-labelledby\x3d"userNameFull'+b+'" tabindex\x3d"-1" /\x3e').appendTo("body");var e=$j(".userinfoDropdown");null!=e.attr("lastuser-id")&&e.attr("lastuser-id")==b||e.html('\x3cdiv class\x3d"text-center" style\x3d"padding:72px 20px;"\x3e\x3cimg src\x3d"./images/gray-loaderbig.gif" alt\x3d"Loading..."/\x3e\x3c/div\x3e');.if(d.hasClass("active"))return $j("[dat
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (64779)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):76920
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.315135101968235
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:4ztzOpKAiSHlkXRfuScNANA2AJXMz4nsRM3pmn7d6acRbtGdsRkbZ/fmMbM0ZhHw:4RzLS2VdcNANA2AJ19jRkbZ/frOL4D4T
                                                                                                                                                                                                                                                                                                                                                    MD5:0D733B58CBA7F467CDB30B07AA521264
                                                                                                                                                                                                                                                                                                                                                    SHA1:9131470D6A9BC2A6D1A8385B727A0E88E0779AFB
                                                                                                                                                                                                                                                                                                                                                    SHA-256:57103BC25D647144E5613E9E68D5A9132929EF4502108E4EAE900139B5455926
                                                                                                                                                                                                                                                                                                                                                    SHA-512:4D9A88371D1F561FB2BA45C505F2DBD4F28C9EE2AAFCDFF97B80D4B0EB3D242BA46C2BEAF0633D6F8E9DE6252F85DCBC9D1AF5C005493F0F302A38A9C844194E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://siteintercept.qualtrics.com/dxjsmodule/12.8fb54ff2c385347a3180.chunk.js?Q_CLIENTVERSION=2.15.1&Q_CLIENTTYPE=web&Q_BRANDID=www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Preview:./*@preserve.***Version 2.15.1***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.15.1"]=window["WAFQualtricsWebpackJsonP-cloud-2.15.1"]||[]).push([[12],{17:function(e,t,n){"use strict";n.d(t,"a",(function(){return i})),n.d(t,"e",(function(){return r})),n.d(t,"f",(function(){retur
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, progressive, precision 8, 2550x1406, components 3
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):866308
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.972938328453103
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24576:RjRLYabc3fkZJiB/G47FvhtSo3XHy4uY73zTQ:PYaQyiB/G47Fptl3w
                                                                                                                                                                                                                                                                                                                                                    MD5:558F7FDF47B43C252E9840BB01AF2F56
                                                                                                                                                                                                                                                                                                                                                    SHA1:08839989D2B30C59B91166936C7E7A5F908E4BAB
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F0C1EF0A38F937E7F094DEC0E6E5092B901B3FCE2E290DF69C979C9B98237772
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1B61B6448ED28D3F27CADE0E6DC45C06DC4227128826C9C246368511335E96A21BABEBA09A1301A279B5A0E3213F5718B05E913585D3BE3A3424056C4DC29F2C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.....!Adobe.d....................................................................................................".."............................................................~.........................................................................................!..1. .0"A..@2#P..`B3$.C%.....................!..1A"Q2BR.aqbr..............#...3...CScs$....... .40..D%5......................! 0@1.."A2BRPQabr..`p.q..............#C3s................}.>..B.\..v."..L."c..J.f....5b...7fHh...[:t.YhYfq.O;.n.2..`5%ij...i.s..%..q.(.=L6....Q...l...1...C..z..2..1......#j.M..j..A.K<R..dM....c]...(.5.[W6[.P.=...;0J..\.....I......{...>.N..=x.&4.c.$..Ls!fp$.&..G:f.{.=>/...t.yk../g.|...k.[.*.w......(i....g.L^.n:...L},>g\P.Ez.z|..^Nv..7No....^./'L>ho^.>.n.s...........*.G.U.B.......[\...%.ed...y.-:[45.k..yus.3......_<.\.tcp.sO:uf.......|..tvq)....t..;.|...y{.;.x<]q.e.K+F.Dfj....{CF....)ee.i.u.~..P.Y.....O..?IPB.L.+]...2ixQ..D.h.*..b..*..z.]f:5..E.56......4..,..R_,4;.`Z...+B
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (31965)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):71292
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.350613403914518
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:fHFACoa5TKQywvZiz1tPznRDxEBnaYgq4ZP8jU47PVnOZCX1kWKJB0Y1GoGi5um:P4Fr7K+5BMiR
                                                                                                                                                                                                                                                                                                                                                    MD5:2FD585C8AA377F897DE1C42AD1E46F18
                                                                                                                                                                                                                                                                                                                                                    SHA1:1DE4D04EAF234E2995111133056D16EB43F4E129
                                                                                                                                                                                                                                                                                                                                                    SHA-256:2C88A96AACCFDA2BF3F3C29D069FEA858423E9CEBCC1392A1021EC76538498BA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:D7D620EBD1A3704486372AB55BAC5E9070655C4989116B686E02BDB07A23494E44302863B8ED3A6642D9D9AB00A58676AE0E14450975DA2DF40858D26F861C36
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){var t={},e={},n={},i={},r={},o={},a={},s={},u={},l={},c={},d={},f={},h={},p={},m={},v={},b={},y={},g={},w={},_={},E={},S={},k={},T={},C={},F={},A={},x={},I={},M={},P={},L={},N={},U=this&&this.__spreadArray||function(t,e,n){if(n||2===arguments.length)for(var i,r=0,o=e.length;r<o;r++)!i&&r in e||(i||(i=Array.prototype.slice.call(e,0,r)),i[r]=e[r]);return t.concat(i||Array.prototype.slice.call(e))},D=this&&this.__extends||function(){var t=function(e,n){return(t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])})(e,n)};return function(e,n){function i(){this.constructor=e}if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");t(e,n),e.prototype=null===n?Object.create(n):(i.prototype=n.prototype,new i)}}(),O=this&&this.__assign||function(){return O=Object.assign||function(t){for(var e,n=1,i=argument
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 792 x 446, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):130505
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.982830956186414
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:PLqEFkKHg/VUtgAG7CjPOqeNrFD4gpjBeJ+qNeun:Tq6kgg/ig7v9pHjBesqNew
                                                                                                                                                                                                                                                                                                                                                    MD5:4AFF3EC37555713DB227AC948ED5C981
                                                                                                                                                                                                                                                                                                                                                    SHA1:EFF85A223ED1ECC39203C6E149832A749310BE0F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:18EB8D9F23B4DBF9FBDA02C48B0BBEF012EB8DAD7FF6C7941B776BBE36BB5423
                                                                                                                                                                                                                                                                                                                                                    SHA-512:61272CE5DC873536B135ED78AF136BD36B48479F89314270A3BADA77C785D554302D163DF4A9A0CB9B36EB7BFC9D177468DFD1522B29DC80F9865ACEA12FE795
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................pHYs.................sRGB.........gAMA......a....^IDATx.........s.k.. ..HB.`A...V..(._....^.k...R..=.A.D.qw}.K.\.?g..+.v....{..wwg...s..]. .H".$.H".$.H".$..E$.D.I$.D.I$...4VUa...b.,4........P.."i{...H".$.H".$.HZK.o.W?..5...q1...Q>l.D.$Z..$.H"...L..IK1..D....#........]....b1t...1|.....C*.....E...!V...sg.n.V,.......%.644`...h5..d2OV)//Gqq.2L..v.%].tA^^.ZS..F4Le'#.H"i}iOc.....z..1..iO.gI.....%.....QYY....gX.b........s.1...~g...+/...FMM.+.Inl.Fy.w..'.l.`....$.b....~~.N..o./~.s|;o....s.q.....P..M.L.......B.RTT._..W.0a..|}C=...?...?Gss3...<....?Z..%.F.Tv2".$...4.D....[%2.T..N.H2.B./).8.M..b\..NRnX...9.`.04....V......g\.L.2..+v........$T>_}......;1}.....o....!..."1D.I$.D.I$.D...)<.5.tP..U.w.u..Xn..\p....W..!.b...-/..>*inn..bijjB......f.)D.,%..g0x.Y...qQ.L4..bD.I$.D.I$.D.~d!..!B..M.....Ma]..........).....s>...d..Z4m[...K..v o....Zq....Gn.A../X^..I..B.v..D.I$..)...3...R.A......M.M.eC..}.......-..%.....6..H...Sb..
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.75
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:H0hCkY:UUkY
                                                                                                                                                                                                                                                                                                                                                    MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                                                                                                                                                                                                                                                                    SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                                                                                                                                                                                                                                                                    SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnhVQYk4nqInhIFDVNaR8U=?alt=proto
                                                                                                                                                                                                                                                                                                                                                    Preview:CgkKBw1TWkfFGgA=
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                    MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                    SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                    SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.facebook.com/fr/b.php?p=1531105787105294&e=ZvvEbwAGPyNkNgA9&t=2592000&o=0
                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32760)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):362940
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.367781619700903
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:uZV17gljnSKTI/dEE1L1zPQuLVr3uwg2dljzSi:kV1k7S7/VzPQuL5uEzD
                                                                                                                                                                                                                                                                                                                                                    MD5:2F666D973A89F966E0E5F7AB1C44EFA1
                                                                                                                                                                                                                                                                                                                                                    SHA1:455B0D2A27D67F3A1701DC668FBEDD4AC1059498
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6C28070FBDB8552A154270E640E3EEA0244B0D0D6BC316A0ED7318FC232C1B4B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:FF614C407FDC8DDCB6AD4CF146749C56C7072FA1F5E166B87D47E3DDF650B2670852AF873E7DA0CA72ADD6191EB437C339D6F79407CA5293C1AE9CA3FE91CFCE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/launch-f0760189cfc5.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-09-25T09:19:57Z",turbineBuildDate:"2024-08-22T17:32:44Z",turbineVersion:"28.0.0"},environment:{id:"EN66420846c385475a9c8c2d936b38b2d5",stage:"production"},dataElements:{jobDescription:{defaultValue:"",cleanText:!0,storageDuration:"pageview",modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"digitalData.careers.jobDescription"}},userAccountRegion:{defaultValue:"",forceLowerCase:!0,cleanText:!0,storageDuration:"pageview",modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"digitalData.user.profileInfo.accountRegion"}},customProp5:{defaultValue:"",cleanText:!0,storageDuration:"pageview",modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"digitalData.custom.customProp5"}},totalBalance:{defaultValue:"
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (538)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8130
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.54587769268953
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:8r8DryrSqTr6yGIiN7tNnDre7xeGN7bTfAum9O1frqXShjQrp:8rurcrDG7RNnDrieOAOhrqUjQrp
                                                                                                                                                                                                                                                                                                                                                    MD5:3B86602C4E1E0B41D9673F674A75CD4B
                                                                                                                                                                                                                                                                                                                                                    SHA1:BA362B30BD258C43D0A93008769BE7888D36012C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:5875086F3516F697BCC46F4DF5069E95AB5101CB4B7DE1EC6EC2FC8108B9C682
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3FAFEC84B255D4F43D47B1747D334AD6CE3896020D753F7E98AF4A1CC26B62935797C4704640E1D90C62413F2D9A91C854D125CAE071065E04B0B0D80F64C845
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(d){"object"===typeof module&&module.exports?module.exports=d():(window.Granite=window.Granite||{}).Sling=d()})(function(){return{SELECTOR_INFINITY:".infinity",CHARSET:"_charset_",STATUS:":status",STATUS_BROWSER:"browser",OPERATION:":operation",OPERATION_DELETE:"delete",OPERATION_MOVE:"move",DELETE_SUFFIX:"@Delete",TYPEHINT_SUFFIX:"@TypeHint",COPY_SUFFIX:"@CopyFrom",MOVE_SUFFIX:"@MoveFrom",ORDER:":order",REPLACE:":replace",DESTINATION:":dest",SAVE_PARAM_PREFIX:":saveParamPrefix",IGNORE_PARAM:":ignore",.REQUEST_LOGIN_PARAM:"sling:authRequestLogin",LOGIN_URL:"/system/sling/login.html",LOGOUT_URL:"/system/sling/logout.html"}});.(function(d){"object"===typeof module&&module.exports?module.exports=d():(window.Granite=window.Granite||{}).Util=d()})(function(){return{patchText:function(d,h){if(h)if("[object Array]"!==Object.prototype.toString.call(h))d=d.replace("{0}",h);else for(var f=0;f<h.length;f++)d=d.replace("{"+f+"}",h[f]);return d},getTopWindow:function(){var d=window;if(this
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.950212064914747
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:Sn:S
                                                                                                                                                                                                                                                                                                                                                    MD5:D97623D172F087D9640DA9ACD38830FF
                                                                                                                                                                                                                                                                                                                                                    SHA1:515BD358BB7D990930F0E2B3DE399DB1787A2567
                                                                                                                                                                                                                                                                                                                                                    SHA-256:FE04A9DC88D3F3BE8D4F6BC63A9A80F45A4C6D8460E7551DAB849457C091920A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:CE6A1969F698A616663F1A19CCFA12A37A4F6D782432D8A08AEB7879EFD3E2BECF168422EA66BC47E74F6BA865EFAAE6EABE3C4FABA280D7A21F3A94D7C55DA1
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://c.6sc.co/
                                                                                                                                                                                                                                                                                                                                                    Preview:<p></p>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1416
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.955727172934045
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:tVvnjuS4BVYTmq2MCHNUIR2AnsscXMQz2TZNl8J+jbmc+LDW:rnp4BVf1BHNXsscXMQqTZj8gjbmcSy
                                                                                                                                                                                                                                                                                                                                                    MD5:1DDC32F814084E4C711E0F6C63E4CA5B
                                                                                                                                                                                                                                                                                                                                                    SHA1:383A0EFD410169BFE64F2C5170C85D2A5354B09F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3BF5C6182696919148EBC672C02D3E1CA90C0D83E8F029F57676FD8D72B1C4E1
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C378DC0C0C13A6292022F2F5001103E08F62EA8B583599F829F8BFA287B867AE1629150699633BA824C04E72BCE3A82948BC8B0B75A2A2AF4BA395F342BF6B77
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1 2.25C1 1.5625 1.53125 1 2.25 1H3.75C4.4375 1 5 1.5625 5 2.25V3.75C5 4.46875 4.4375 5 3.75 5H2.25C1.53125 5 1 4.46875 1 3.75V2.25ZM1 7.25C1 6.5625 1.53125 6 2.25 6H3.75C4.4375 6 5 6.5625 5 7.25V8.75C5 9.46875 4.4375 10 3.75 10H2.25C1.53125 10 1 9.46875 1 8.75V7.25ZM5 12.25V13.75C5 14.4688 4.4375 15 3.75 15H2.25C1.53125 15 1 14.4688 1 13.75V12.25C1 11.5625 1.53125 11 2.25 11H3.75C4.4375 11 5 11.5625 5 12.25ZM6 2.25C6 1.5625 6.53125 1 7.25 1H8.75C9.4375 1 10 1.5625 10 2.25V3.75C10 4.46875 9.4375 5 8.75 5H7.25C6.53125 5 6 4.46875 6 3.75V2.25ZM10 7.25V8.75C10 9.46875 9.4375 10 8.75 10H7.25C6.53125 10 6 9.46875 6 8.75V7.25C6 6.5625 6.53125 6 7.25 6H8.75C9.4375 6 10 6.5625 10 7.25ZM6 12.25C6 11.5625 6.53125 11 7.25 11H8.75C9.4375 11 10 11.5625 10 12.25V13.75C10 14.4688 9.4375 15 8.75 15H7.25C6.53125 15 6 14.4688 6 13.75V12.25ZM15 2.25V3.75C15 4.46875 14.4375 5 13.75 5H12.25C11.5312 5 11
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (645)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):792
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.157128355194952
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:jvgeHhSRvvct/BeHhSRvOLXb3dhiomT6QmsnuWcaKYWx0tWUqFWdxL3n8mtPd:9Mnct/BsMq3Pio4nfuWccWwWUqFW373d
                                                                                                                                                                                                                                                                                                                                                    MD5:FB1C0797B02B2CD11B05AFBF8FFF41D1
                                                                                                                                                                                                                                                                                                                                                    SHA1:E8940C69A88D148F753261AAE3A4ED7D754DC856
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C4178F5EF5266AE1576AC7F5E0B8EFC945933996E054BAD6754C00EC9EB65864
                                                                                                                                                                                                                                                                                                                                                    SHA-512:50D1D3C8CE42004830EEE34BB2BB0939CA2344C8A39B317A18C319C2B131C060F9683AEA9FEC2FF1B2601D631FD0BD2B0B8B7519F8AA5122B946EDA08C4D0165
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RCfe32cc4532d941ffa076b0d824f6f537-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RCfe32cc4532d941ffa076b0d824f6f537-source.min.js', "<script src=\"https://js.adsrvr.org/up_loader.1.1.0.js\" type=\"text/javascript\"></script>\n <script type=\"text/javascript\">\n ttd_dom_ready( function() {\n if (typeof TTDUniversalPixelApi === 'function') {\n var universalPixelApi = new TTDUniversalPixelApi();\n universalPixelApi.init(\"3u503kv\", [\"thm7oum\"], \"https://insight.adsrvr.org/track/up\");\n }\n });\n</script>\n\n\n\n\n\n\n\n\n");
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (604)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6135
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.406007555725155
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:2wL9A/OZHOTO582N/Fqhu2sdTjdysyLgw9talk4Ull7pvUieQUbGe+Vr/3WrY6Sl:2wL9A/OOTO582N/FqhwtByZLgOt0bUlR
                                                                                                                                                                                                                                                                                                                                                    MD5:FC8EF6447FA888623ACA974C48FC1B35
                                                                                                                                                                                                                                                                                                                                                    SHA1:EF39231B0D7F9791459A57E915DE069BAC83C25D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3494B341A471C1F1B8CFBD7D6A5D3794B08E8C511203A6A12CF74F100AC0D5AB
                                                                                                                                                                                                                                                                                                                                                    SHA-512:06B901A7D311E808B9DD84D9A181DEAC89C9317FE54111FC12032B9B8320BF440D3C3DC743F7661364BCE35AE1408D86EED0489B1DAC958F0F4DAEC0636AF0F0
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/etc.clientlibs/cq/testandtarget/clientlibs/testandtarget/atjs-integration.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:window.CQ_Analytics||(window.CQ_Analytics={});.(function(y,n){n.mboxes=n.mboxes||[];var m=function(p,g){function l(a){z&&console.log(a)}function A(a){try{var c=p.ajax;try{0===a.indexOf("/")&&r&&0!==a.indexOf(r+"/")&&(a=r+a)}catch(d){}var b=c.call(p,{type:"GET",url:a,async:!1,externalize:!1,encodePath:!1,hook:!1});return b?b:null}catch(d){return null}}function t(){var a=CQ.shared.HTTP.getPath(top.document.location.href),c=navigator?navigator.userAgent.toLowerCase():"other";if(0<c.indexOf("trident/")){var b=c.indexOf("rv:");if("11"==parseInt(c.substring(b+.3,c.indexOf(".",b)),10))return-1<a.indexOf("/editor.html/")}return a.includes("/editor.html/")}function B(a){var c=CQ.shared.HTTP.getParameter(document.location.href,"wcmmode");t()&&(c="disabled");c&&0<c.length&&(a=CQ.shared.HTTP.addParameter(a,"wcmmode",c));return a}function u(a,c){a=B(a);var b=(a=A(window.targetGlobalSettings.currentPagePath+".targetoffer.html"+a))&&a.responseText&&0<a.responseText.length;if(a&&a.status&&200===a.stat
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (590)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):52285
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.382930833719229
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:9TxvlEP4zkocwmUoxpdI9zIyIgN0xgG6v+PGQTlP6j3t3vR/+a93seByJ0b74Ebc:BxvlEP4zkocxzdxgtv+PG0PA3txPEEbc
                                                                                                                                                                                                                                                                                                                                                    MD5:9CFEE67F2681E1E92EFB3F85FA9C668F
                                                                                                                                                                                                                                                                                                                                                    SHA1:C75AC9268B74CD96CF32BE69368E263A9973608B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:0DB43EBA61B33934229B19B825B7BEA29C3BB17FC1E3E1E43047D7772AAE6036
                                                                                                                                                                                                                                                                                                                                                    SHA-512:620643847686939ECCE13B1633424CE10329CFF1ACD6C19959AB0507A8F0542A4C3F3C755582691EEA3F4AE80A8FC33172EEB75491D44D9A2D09453C2914E20A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.appdynamics.com/adrum-ext.281eccdb0a28fe3b4dbfbf942f8b88ed.js
                                                                                                                                                                                                                                                                                                                                                    Preview:;/* Version 281eccdb0a28fe3b4dbfbf942f8b88ed v:21.4.0.3405, c:30de095c7d8f35f3f926215f37b39accad0317b8, b:21.4.0.3405 */(function(){/*... Copyright (c) 2013, AppDynamics, Inc. All rights reserved... Derivative of Google Episodes:.. Copyright 2010 Google Inc... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License... See the source code here:. http://code.google.com/p/episodes/.*/.new function(){var g=window.ADRUM;if(g&&g.q&&!0!==window["adrum-disable"]){var x=window.console,B=x&&"function"==typeof x.log?x:{log:function(){
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1511540
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.363202487938861
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:7qHzmRjLkT3XRkOvKjuKjOdYKkWrqOAJXJTfJ0aC+QD9jQsyxR5GcsGV19cQ0Ql8:o888hhfqL/DYMCq/DYMC+
                                                                                                                                                                                                                                                                                                                                                    MD5:5EC24B0BB02FF58BCC8597FB5F333080
                                                                                                                                                                                                                                                                                                                                                    SHA1:AF42EC60286D7BD338637F50B9215C5DD582BDE0
                                                                                                                                                                                                                                                                                                                                                    SHA-256:17353C3739427CEE3FA41BF2C8280F836DEE82F29193E4286EB5CC9D68E045B2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8DA64F3436A125327449B5B093D24C6D38BBFA9D4319AEDE1DC876DF8DE52CADA9897ABB852D5A7A18A0FA9EE52A4CA46F3793A2E50E03AC0A83E3CF9BF761DD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[8],{306:function(o,a,r){"use strict";r.r(a),function(o){r.d(a,"dig_accordion",(function(){return l})),r.d(a,"dig_accordion_item",(function(){return lt})),r.d(a,"dig_accordion_panel",(function(){return dt})),r.d(a,"dig_back_to_top",(function(){return bt})),r.d(a,"dig_button",(function(){return Mt})),r.d(a,"dig_card",(function(){return St})),r.d(a,"dig_card_media",(function(){return Ct})),r.d(a,"dig_checkbox_group",(function(){return $t})),r.d(a,"dig_divider",(function(){return ei})),r.d(a,"dig_form",(function(){return ii})),r.d(a,"dig_icon",(function(){return li})),r.d(a,"dig_input_password",(function(){return di})),r.d(a,"dig_input_tel",(function(){return fi})),r.d(a,"dig_input_text",(function(){return ni})),r.d(a,"dig_link",(function(){return ui})),r.d(a,"dig_media",(function(){return mi})),r.d(a,"dig_modal",(function(){return vi})),r.d(a,"dig_nav_option",(function(){return xi})),r.d(a,"dig_paper",(function(){return Hi})),r.d(a,"dig
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):14784
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.40380507135058
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:dctElp3UQUXFcg54p3JdU+mcHK/p3aeU9jcqnip337U0ccZARp3QUUb5c8Fkp3VY:q6LHjcbx7OT7e
                                                                                                                                                                                                                                                                                                                                                    MD5:6E6CE544EBC90844936CD4BA85D81F3C
                                                                                                                                                                                                                                                                                                                                                    SHA1:031DF99F42B233A9ED998EB4DEAE6E28E474DF49
                                                                                                                                                                                                                                                                                                                                                    SHA-256:757321FDD89F00985DCE79B3F162A19E1B3195FA36E7FCFE2EB2C2E88A1BC434
                                                                                                                                                                                                                                                                                                                                                    SHA-512:786EBF9A833DAC7B38F96A1C2CB3F4DCA819FF4F749144E226B5F82661CBB2863077BB1213FA509CEC7CB1189911FE0A3AE6CBD1A1BA1C27E1821FFC69A4B8F0
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://fonts.googleapis.com/css2?family=Source+Sans+3:wght@300;400;500;600;700;800&display=swap
                                                                                                                                                                                                                                                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Source Sans 3';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/sourcesans3/v15/nwpStKy2OAdR1K-IwhWudF-R3wIaZfrc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Source Sans 3';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/sourcesans3/v15/nwpStKy2OAdR1K-IwhWudF-R3wsaZfrc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Source Sans 3';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/sourcesans3/v15/nwpStKy2OAdR1K-IwhWudF-R3wMaZfrc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Source Sans 3';. font-style: normal;. font-wei
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://td.doubleclick.net/td/rul/11093504263?random=1727775864829&cv=11&fst=1727775864829&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49u0v870534657za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&hn=www.googleadservices.com&frm=0&tiba=HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters&npa=0&pscdl=noapi&auid=1044862951.1727775865&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                    Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2593)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2624
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.328574016124741
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:/MIYCAXAZoCWZ+/YnDAsNn6Ir356XeY311FObS2DuVErAzAHXsy4/:EZCAQZoCWZ+/kDAsp6IL5keY311FOu2e
                                                                                                                                                                                                                                                                                                                                                    MD5:ECBAF5A08AEDAEDCF6AE527124D4D016
                                                                                                                                                                                                                                                                                                                                                    SHA1:C9B627F471B70BA7504A4DE0EC5928D5985E8D0A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6549131586658A6A3FB2A09C651D23D52AC3D58BBCDAB1CCAA68CC2474863D16
                                                                                                                                                                                                                                                                                                                                                    SHA-512:10AED39301A9BB4FA805C9AFFDC6200FF83C260D0CBD12C204C07163AFF4ABAEC8AF4715D8679417F260664A2507D8D06006B9BC54A6678D28A80C6E61A95F0C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://app-data.gcs.trstatic.net/emcm-ui/bundle/v24.69.0/24.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(this.webpackJsonpDCL=this.webpackJsonpDCL||[]).push([[24],{1008:function(e,t,r){"use strict";r.r(t);var a,o="loading"in HTMLImageElement.prototype,n="loading"in HTMLIFrameElement.prototype,i="onscroll"in window;function c(e){var t,r,a=[];"picture"===e.parentNode.tagName.toLowerCase()&&((r=(t=e.parentNode).querySelector("source[data-lazy-remove]"))&&t.removeChild(r),a=Array.prototype.slice.call(e.parentNode.querySelectorAll("source"))),a.push(e),a.forEach(function(e){e.hasAttribute("data-lazy-srcset")&&(e.setAttribute("srcset",e.getAttribute("data-lazy-srcset")),e.removeAttribute("data-lazy-srcset"))}),e.setAttribute("src",e.getAttribute("data-lazy-src")),e.removeAttribute("data-lazy-src")}function s(e){var t=document.createElement("div");for(t.innerHTML=function(e){var t=e.textContent||e.innerHTML,r="data:image/svg+xml,%3Csvg xmlns=%27http://www.w3.org/2000/svg%27 viewBox=%270 0 "+((t.match(/width=['"](\d+)['"]/)||!1)[1]||1)+" "+((t.match(/height=['"](\d+)['"]/)||!1)[1]||1)+"%27%3E%3C
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, truncated
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.169382490786664
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:Ftt4ipq4Wln:XtrxWl
                                                                                                                                                                                                                                                                                                                                                    MD5:8C843FFB840DECAC646424269B22D78B
                                                                                                                                                                                                                                                                                                                                                    SHA1:823D50FAA2E9D2D75CAEC02C2595C953F165F956
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CF5E566DC08016A63E1667A2726699C3ADE378330F8E073CC4632D0D19B9F51E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C0C1F5624728CDBC57F55C77F6D59C53584F74731A25B8C2EC7C8CCE72725C7AB7A1E1266A8940F19E6C018D3E4A6FA36602987E7EC3680CFFE501A44289070C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:...........................
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (446)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):593
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.419525408982252
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:jvgetUUEVmoct/BetUUEVmhL4DUS31Wtd/j3jgpI/WSyFd:xpoct/Bqp2h3ktd7+Fd
                                                                                                                                                                                                                                                                                                                                                    MD5:C48F77C56D9C4CABB4912A8AD552A624
                                                                                                                                                                                                                                                                                                                                                    SHA1:6DBDBA7FA6B2E6235A8AED846BAA394DD35939FA
                                                                                                                                                                                                                                                                                                                                                    SHA-256:956F47F713984878AB81C62A9AA44B5237F68381364AB252979CE69E5474189A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:65501C1B477514C15B1E6EBE2070873D3F1C683E5CE145A6BD3122C0A47B4CE2282A40D3FAC54B8E98FD70AA8C966EC6513133DE7FC36BBBD8A830D57BA858D9
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RC582225e638c14d9482adcc28b2f0c16b-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RC582225e638c14d9482adcc28b2f0c16b-source.min.js', " Google tag (gtag.js) -->\n<script async src=\"https://www.googletagmanager.com/gtag/js?id=DC-14837527\"></script>\n<script>\n window.dataLayer = window.dataLayer || [];\n function gtag(){dataLayer.push(arguments);}\n gtag('js', new Date());\n gtag('config', 'DC-14837527');\n</script>\n");
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):551834
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.646059185430787
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                                                                                                                                                                    MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                                                                                                                                                                    SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (528)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7788
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.220554596844955
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:6Jj+A4nFj2stpaj2j/YcCAGHMGQRTPx7BfwBu5QI:6J14nFjzpajg/BCUGQFZ7BfwBu5QI
                                                                                                                                                                                                                                                                                                                                                    MD5:68425596EA84540ED58F06421A7DBB46
                                                                                                                                                                                                                                                                                                                                                    SHA1:A768605A25882B2B82E04520A1BB9264ADD3F1EB
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3649CA3797FF3449B162F115054574535878BF91B449A95FDBB9EB245D5A60BB
                                                                                                                                                                                                                                                                                                                                                    SHA-512:59568019169973E4B2B0DEE7F41EF9F42F53B964186701AE71D24546C6170F01C4756798189DE16953A191984A638A3967C35FCA25B9505A723B63775C4C03A2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:function FastClick(a,b){function c(a,b){return function(){return a.apply(b,arguments)}}var d;b=b||{};this.trackingClick=!1;this.trackingClickStart=0;this.targetElement=null;this.lastTouchIdentifier=this.touchStartY=this.touchStartX=0;this.touchBoundary=b.touchBoundary||10;this.layer=a;this.tapDelay=b.tapDelay||200;if(!FastClick.notNeeded(a)){for(var g="onMouse onClick onTouchStart onTouchMove onTouchEnd onTouchCancel".split(" "),f=0,h=g.length;f<h;f++)this[g[f]]=c(this[g[f]],this);deviceIsAndroid&&.(a.addEventListener("mouseover",this.onMouse,!0),a.addEventListener("mousedown",this.onMouse,!0),a.addEventListener("mouseup",this.onMouse,!0));a.addEventListener("click",this.onClick,!0);a.addEventListener("touchstart",this.onTouchStart,!1);a.addEventListener("touchmove",this.onTouchMove,!1);a.addEventListener("touchend",this.onTouchEnd,!1);a.addEventListener("touchcancel",this.onTouchCancel,!1);Event.prototype.stopImmediatePropagation||(a.removeEventListener=function(b,c,d){var e=Node.prot
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):40
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.389822782008754
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:mSnuZoSqaoxICkY:mSnuZoSqaoJkY
                                                                                                                                                                                                                                                                                                                                                    MD5:1253B0D57EA2758C8D8A1D680E0769BF
                                                                                                                                                                                                                                                                                                                                                    SHA1:814382821F770C426637335E0A4B41FA085DBF4C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:9E8409CD0E10F0B32272114F21361AD49914CAF981E1546C582E48B4CA5CD3E4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2F8BBA9A845E83CEB76CF3CAF464D30422B60C2D1D2DA54B8A0FEF81A119DC69122AF0E457965A092652B8F5DA5860A4981B7CF1A84D88696A4AD6445A3A4DFA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgn1UglMjkmzqBIFDZFhlU4SBQ2lkzYkEgUNU1pHxQ==?alt=proto
                                                                                                                                                                                                                                                                                                                                                    Preview:ChsKBw2RYZVOGgAKBw2lkzYkGgAKBw1TWkfFGgA=
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:C source, ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):22678
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.414753365176541
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:VeZ7Zu3vw+H3nusouQk+uQQWLUPWziTX9v+jl5/t/OTgYRHCdwZC3xLWyQNeqLYF:W7MbBgGTeqU9idg7
                                                                                                                                                                                                                                                                                                                                                    MD5:1F36E699091DAED40331072860CCE88A
                                                                                                                                                                                                                                                                                                                                                    SHA1:4B9441626E2173E09601EAC91798337F11782583
                                                                                                                                                                                                                                                                                                                                                    SHA-256:65B488811BD504ECD9037C0AEE94C56A7BCD0870C2AE8818F6CF60CB3BA51621
                                                                                                                                                                                                                                                                                                                                                    SHA-512:7047BCDE7F3AAB8F3A1AF82F60DF20FC4FD6C35CCC43C578BC75C120805B8EAF2E612C7A25424B543F7CBC3606483B42C25B4A997D1422E57D4CF586DA92E909
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview://-- Google Analytics Urchin Module.//-- Copyright 2007 Google, All Rights Reserved...//-- Urchin On Demand Settings ONLY.var _uacct="";...// set up the Urchin Account.var _userv=1;...// service mode (0=local,1=remote,2=both)..//-- UTM User Settings.var _ufsc=1;...// set client info flag (1=on|0=off).var _udn="auto";..// (auto|none|domain) set the domain name for cookies.var _uhash="on";..// (on|off) unique domain hash for cookies.var _utimeout="1800"; .// set the inactive session timeout in seconds.var _ugifpath="/__utm.gif";.// set the web path to the __utm.gif file.var _utsp="|";...// transaction field separator.var _uflash=1;...// set flash version detect option (1=on|0=off).var _utitle=1;...// set the document title detect option (1=on|0=off).var _ulink=0;...// enable linker functionality (1=on|0=off).var _uanchor=0;...// enable use of anchors for campaign (1=on|0=off).var _utcp="/";...// the cookie path for tracking.var _usample=100;..// The sampling % of visitors to track (1-1
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):651
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.3413895961447135
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4HnOWLHGfCd/QYlZpUai7FSr6cPJUpA3ie0zQcozjS50J0JZRjTToEksiU4pyCp:t4HOsGqdQYlHU46mqpOumzjCvTozsiUW
                                                                                                                                                                                                                                                                                                                                                    MD5:A5C5D6146A6E55E4A0FE3567602B1E46
                                                                                                                                                                                                                                                                                                                                                    SHA1:C75FF1B713378AEC779FB248E22DAA513ACA725B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:901BB0E03B8C3C0A1CF4C487A177417328BB7D8C94106ECEFCEEDD7D7F6C4DDC
                                                                                                                                                                                                                                                                                                                                                    SHA-512:D21D979974542243A4D70036F87BFC0549B6793B809ED09044946BE2A25C47811A99E20FDB1F3044082A5509664101D4BCA241A1CA7B09FE80084CEAFA092368
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="348.333" height="348.333" viewBox="0 0 348.333 348.334"><path fill="#565656" d="M336.559 68.611L231.016 174.165l105.543 105.549c15.699 15.705 15.699 41.145 0 56.85-7.844 7.844-18.128 11.769-28.407 11.769-10.296 0-20.581-3.919-28.419-11.769L174.167 231.003 68.609 336.563c-7.843 7.844-18.128 11.769-28.416 11.769-10.285 0-20.563-3.919-28.413-11.769-15.699-15.698-15.699-41.139 0-56.85l105.54-105.549L11.774 68.611c-15.699-15.699-15.699-41.145 0-56.844 15.696-15.687 41.127-15.687 56.829 0l105.563 105.554L279.721 11.767c15.705-15.687 41.139-15.687 56.832 0 15.705 15.699 15.705 41.145.006 56.844z"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1555), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1555
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.989572246619229
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:hxyt8UM79Ovwxsh89wxs8Fxyt8UM79Ovwxsh89wxs8GrFTewKGwC:bU8UO9OYOh86OYU8UO9OYOh86OBrFT51
                                                                                                                                                                                                                                                                                                                                                    MD5:29F2F007E70C723C5B62258CFF989E33
                                                                                                                                                                                                                                                                                                                                                    SHA1:1100616D25AFAE5C50685E8E9CEF0E6742F5563D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:422B962AFF597C5ACA5F9C3AA114FCEA7F3FDA6ABCAD9584510B36B3EECD0F09
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F83CEC046A3EAC9B9FB33831C8CAEDEA32E4B4CB21436C77AED4BC3C81460FA21FB336507E5F62CB2AA62AAA4B89F183C911E271F1E4094C1BFC267D4B5681F2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){var c="!function(){var e=\'(function(){try {window.mntn = {is_viewable_verified_visit:\\\'false\\\', is_cross_device:\\\'false\\\', creative_group_id:\\\'\\\', creative_group_name:\\\'\\\', impression_epoch_micros:\\\'\\\', visit_tracking:\\\'\\\'};} catch (e) {}})();\',t=document.createElement(\'script\');t.type=\'text/javascript\',document.createElement(\'canvas\').getContext?t.innerText?t.innerText=e:t.textContent=e:t.text=g,e=document.getElementsByTagName(\'script\'),e=Number(e.length)-1,(e=document.getElementsByTagName(\'script\')[e]).parentNode.insertBefore(t,e)}();";var a="!function(){var e=\'(function(){try {window.mntn = {is_viewable_verified_visit:\\\'false\\\', is_cross_device:\\\'false\\\', creative_group_id:\\\'\\\', creative_group_name:\\\'\\\', impression_epoch_micros:\\\'\\\', visit_tracking:\\\'\\\'};} catch (e) {}})();\',t=document.createElement(\'script\');t.type=\'text/javascript\',document.createElement(\'canvas\').getContext?t.innerText?t.innerText=e:t
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):80
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.33221219626569
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:LUfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyI:x2pHD5YEl5k9zyI
                                                                                                                                                                                                                                                                                                                                                    MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
                                                                                                                                                                                                                                                                                                                                                    SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
                                                                                                                                                                                                                                                                                                                                                    SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.612457348662773
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YTyLV/VfsqPNVcSLQzRE9Ldu1S4:YWLV9soDLQmpdwS4
                                                                                                                                                                                                                                                                                                                                                    MD5:69EE36929D2172DEA5C1763BAC240040
                                                                                                                                                                                                                                                                                                                                                    SHA1:77EF82FC4B7757D445E8901E16D785AA44E3B1DF
                                                                                                                                                                                                                                                                                                                                                    SHA-256:45DA241A91C843B268ADA7481CDECE1AA679F2720931EFFEA28D83E1398D66A9
                                                                                                                                                                                                                                                                                                                                                    SHA-512:FDA2E41AF332441315A0BC6352DD1B9350F92E13447CD1A58CBAA96748271C26780A653EA94F023808F572D1E329C855EF6A0E3B51558BF474ABA614AB26051A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:{"version_hash":"8d515a58","url":"https://www.redditstatic.com/ads/8d515a58/pixel.js"}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (871)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1018
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.184868475544792
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:9vtzuct/Bsvtz5v+QDsWpGGFmOtyuo+XsVQRWUn3WXaDd:fztt/B0z5ZDsWsmVo+XsOwUn1B
                                                                                                                                                                                                                                                                                                                                                    MD5:077BA8E91BBE33ED94AE6CCC777EEBF3
                                                                                                                                                                                                                                                                                                                                                    SHA1:A5D00166703566CC2F022851DAE3D74142D271DE
                                                                                                                                                                                                                                                                                                                                                    SHA-256:FAC1658C1FA279790DF41323BA4D9C9BC22D3915E2B040187229BD6ACC721B00
                                                                                                                                                                                                                                                                                                                                                    SHA-512:BC3C5E95B9743979E498287A726EE511B5C5D0A314EB62AD01A124E1785B7CAD4C6679904C8B2ACD333C1EEF1DBB227473C758F43051824ECE5E2A1611AB04CD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RC0202c5abf5c84397b72147008aebed67-source.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RC0202c5abf5c84397b72147008aebed67-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RC0202c5abf5c84397b72147008aebed67-source.min.js', "<script type=\"text/javascript\">\n\tvar _elqQ = _elqQ || []; \n\t_elqQ.push(['elqSetSiteId', '1575097598']); // INSTANCE: SIE\n\t_elqQ.push(['elqUseFirstPartyCookie', 'trail.thomsonreuters.com']);\n\t_elqQ.push(['elqTrackPageView']);\n (function() {\n function async_load() {\n var s = document.createElement('script');\n s.type = 'text/javascript';\n s.async = true;\n s.src = '//img04.en25.com/i/elqCfg.min.js';\n var x = document.getElementsByTagName('script')[0];\n x.parentNode.insertBefore(s, x);\n }\n async_load(); //modification for GTM/Adobe compatibility\n })(
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):142072
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.980839889039235
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:Qx4fU3hfvfRDt77TCF5Y7VDrbVvRHvnegVQrLzBrj/PX9Xw+KVTamAA+Wmy8MyqR:w
                                                                                                                                                                                                                                                                                                                                                    MD5:10EA0A36E25F2315A60EC33DC37361A6
                                                                                                                                                                                                                                                                                                                                                    SHA1:65EFAAEB0CB22DBDE71E9B3F0135C4527EF48984
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B462AA55899D4696131244F1C74DF4359038BE9465822CE4C597DA97EEEB909F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A97DF5EF1F2A3AF2B2414A614FA213CA2A66AF16FD9743254BA60460A8D7EBA26CEE6B82CC3FCDA3AB105BA843B6B4DEBCEA0FDE7806992255BDD7BB2BDA1E8B
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry.min.css
                                                                                                                                                                                                                                                                                                                                                    Preview:@import url(https://fonts.googleapis.com/css2?family=Source+Sans+3:wght@300;400;500;600;700;800&display=swap);.bb-BodyText{font-family:"Source Sans 3",system-ui,-apple-system,"Segoe UI",roboto,helvetica,arial,sans-serif;font-weight:400;font-size:16px;line-height:1.5}.bb-BodyTextlarge,.bb-BodyTextLargeSemibold{font-size:20px;line-height:1.6}.bb-BodyTextLargeSemibold,.bb-BodyTextMediumSemibold,.bb-BodyTextSmallSemibold,.bb-CaptionSemibold{font-weight:600}.bb-BodyTextMediumCompact{line-height:1.25}.bb-BodyTextSmall,.bb-BodyTextSmallSemibold{font-size:14px;line-height:1.43}.bb-Caption,.bb-CaptionSemibold{font-size:13px;line-height:1.54}.bb-EyebrowLarge,.bb-EyebrowSmall{font-family:"Knowledge2017","helvetica Neue",helvetica,arial,sans-serif;font-weight:700;letter-spacing:.8px;text-transform:uppercase}.bb-EyebrowLarge{line-height:1.5;font-size:16px}.bb-EyebrowSmall{line-height:1.71;font-size:14px}.bb-Heading1,.bb-Heading2,.bb-Heading3,.bb-Heading4,.bb-Heading5,.bb-Heading6{font-family:"Knowl
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (754)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):30813
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.163195557334805
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:UHm6hM55xzjzHGkehRitzfwGY6/tWXveCF6o6ILzJDC8LlEHlm:SMHGkeTm+6/4UOcBHw
                                                                                                                                                                                                                                                                                                                                                    MD5:E42DF024FAD660BBADF4D550BB33FE6D
                                                                                                                                                                                                                                                                                                                                                    SHA1:0C73CF3E830F5FFED5C9D070A95D98883DB23454
                                                                                                                                                                                                                                                                                                                                                    SHA-256:EF4DCC4DAB4D780F44939C455D4720CAB662B2F5FABC36EBC33A21F4CDBECD4E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:193AB01FB92FBFC0BFF58D018D2F2AC64850A29D0EB47283370B0A872D71C1B00636FB2A8BC0F79F0CB906457061AA869BC291F69E3B6703EA08A04E922596EA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:/*. Where possible, we changed noninclusive terms to align with our company value of Equality. We maintained certain terms to avoid any effect on customer implementations. .*/.(function(l){function d(){var a=!1,b;this.settings={appendHelpButton:!0,displayHelpButton:!0,isExternalPage:!0,devMode:!1,targetElement:document.body,elementForOnlineDisplay:void 0,elementForOfflineDisplay:void 0,defaultMinimizedText:"",disabledMinimizedText:"",defaultAssistiveText:"",loadingText:"Loading",showIcon:void 0,enabledFeatures:[],entryFeature:"FieldService",storageDomain:document.domain,language:void 0,linkAction:{feature:void 0,name:void 0,valid:!1},linkActionParameters:{},useCustomAuthentication:!1,.allowGuestUsers:!1,requireSLDS:!1,hasBottomTabBar:!1};this.auth={};this.validLinkActions={};this.alwaysWarnOnBeforeUnload=!1;Object.defineProperty(this.auth,"oauthToken",{get:function(){return b},set:function(c){this.validateHeaderValue(c)?(b=c)?(this.setSessionData("ESW_OAUTH_TOKEN",c),this.checkAuthenti
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1282
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.2563758279486335
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:22DGuWy0qWJGiVOo//jq9mncg5KF2FBfgeaIuwDc6kQXVjTyH:lDYy0NJGIv26ciKFoGcIMTyH
                                                                                                                                                                                                                                                                                                                                                    MD5:5428E7A08AB5CE3E00008ED050D8C8C3
                                                                                                                                                                                                                                                                                                                                                    SHA1:263025F7A1268EC84FDADC986076B72185FAB839
                                                                                                                                                                                                                                                                                                                                                    SHA-256:BFF4290A95DEF5BC68F2F27CCCE9BE8C091F0550ABB54434F0422FE9CAF1FC7A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:837A259F14C4F7F47CA2687B972107953F359609D6C33030E54CEBDB48767054DBBBEBE66BF7C45EA9B01B62F510FA23E1C1716CC6AB9C30CDDAB7561D9C931C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function (document, $) {. "use strict";.. const isGated = document.body.getAttribute("data-is-gated");. const gatedFormName = document.body.getAttribute("data-gated-form");.. if (isGated && !isFormSubmitted(gatedFormName)) {. const url = new URL(. window.location.origin. + window.location.pathname.replace(".html", ""). + ".gated.json". + window.location.search. );. fetch(url).then(response => {. if (response.status === 200) {. response.json().then(data => {. window.location = data.location;. });. }. });. }.. function isFormSubmitted(formName) {. const formCookieName = " tr_ewp_submitted_forms=";. const cookie = document.cookie.split(";").find(item => item.startsWith(formCookieName));. if (cookie) {. try {. const formsJson = JSON.parse(decodeURIComponent(cookie.replace(formCookieNa
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8065)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9896
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.49351314230287
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:pIUVupN9xa4Kh/rth66rHlu6lOZCTbKTPsGDzY037P2MuHRLl7s:g9MRjTM6KCTbKTPsGDzPLP2MuHk
                                                                                                                                                                                                                                                                                                                                                    MD5:D06F94DEC994A8F6C80F88A1EEB5329D
                                                                                                                                                                                                                                                                                                                                                    SHA1:C714F7AD76C12668A0F6157F58C31B18466CD962
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E86B2991A854F2A33096C02A59888E6EC8915DCA848A6964BBF0E9C871F50112
                                                                                                                                                                                                                                                                                                                                                    SHA-512:7F8FA1AB35D58C37E9F0EFB13EE74C616E3E076DC7D835B4CFF7A3A32E91A1CE3F851A64FB8651DA9F83A776897E7669900DD26D244C0429BFEF3498B8FC2BDF
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://zn9nxfmd5iboqorgm-trdigital.siteintercept.qualtrics.com/WRSiteInterceptEngine/?Q_ZID=ZN_9NXfmD5iBoQORGm
                                                                                                                                                                                                                                                                                                                                                    Preview:(function () {. if (typeof window.QSI === 'undefined'){. window.QSI = {};. }.. var tempQSIConfig = {"hostedJSLocation":"https://siteintercept.qualtrics.com/dxjsmodule/","baseURL":"https://siteintercept.qualtrics.com","surveyTakingBaseURL":"https://s.qualtrics.com/spoke/all/jam","BrandTier":"RQqcwhV2J1","zoneId":"ZN_9NXfmD5iBoQORGm"};.. // If QSI.config is defined in snippet, merge with QSIConfig from orchestrator-handler.. if (typeof window.QSI.config !== 'undefined' && typeof window.QSI.config === 'object') {. // This merges the user defined QSI.config with the handler defined QSIConfig. // If both objects have a property with the same name,. // then the second object property overwrites the first.. for (var attrname in tempQSIConfig) { window.QSI.config[attrname] = tempQSIConfig[attrname]; }. } else {. window.QSI.config = tempQSIConfig;. }.. window.QSI.shouldStripQueryParamsInQLoc = false;.})();../*@preserve.***Version
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1577
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.216424355894799
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:YAhwAeBkCGg3XHdnnCWdhOytl9CPlYpCf4:9PeBktg3XHdnn9fOy9CPlYpCf4
                                                                                                                                                                                                                                                                                                                                                    MD5:2ED566DFF74BB3CA46AAC4D7CBF78D59
                                                                                                                                                                                                                                                                                                                                                    SHA1:EE55FD262CB4B03ED6647DDF592D84B392E897DE
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CA27E07E6920B45F742851CF3733175435606A1953F6EEC3273EF428A2ED5991
                                                                                                                                                                                                                                                                                                                                                    SHA-512:AC5AC84BCE6F33C0DCC636A849219DE36E905DC3FD4156C6A727B6C9BBDA487B5209EE8EB33EC9E0ED63C6F26208FDF6030DEC87C0ADEA0BEAAC329EF5808C33
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:{"@context":"http://schema.org","@type":"Organization","contactPoint":[{"@type":"ContactPoint","contactType":"Call Us","telephone":"+1 646 540 3000","name":"Call Us - United States","@id":"http://schemaapp.com/db/ThomsonReuters_SharedDataItem#ContactPoint"},{"@type":"ContactPoint","telephone":"+1 647 480 7000","name":"Call Us - Canada","@id":"http://schemaapp.com/db/ThomsonReuters_SharedDataItem#ContactPoint1"},{"@type":"ContactPoint","telephone":"+44 20 3197 3000","name":"Call Us - United Kingdom","@id":"http://schemaapp.com/db/ThomsonReuters_SharedDataItem#ContactPoint2"}],"sameAs":["https://www.youtube.com/thomsonreuters","https://www.linkedin.com/company/thomson-reuters","https://twitter.com/thomsonreuters","https://www.facebook.com/thomsonreuters","https://www.youtube.com/user/ThomsonReutersLegal"],"logo":"https://cdn.cookielaw.org/logos/dbf5ae8a-0a6a-4f4b-b527-7f94d0de6bbc/a08ca288-4428-47cc-857d-186e117c6b89/b1045116-2c1f-45a6-8366-a1c4a4118e2c/2021-site-brand-update-logos_PNG_t
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (64779)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):76920
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.315135101968235
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:4ztzOpKAiSHlkXRfuScNANA2AJXMz4nsRM3pmn7d6acRbtGdsRkbZ/fmMbM0ZhHw:4RzLS2VdcNANA2AJ19jRkbZ/frOL4D4T
                                                                                                                                                                                                                                                                                                                                                    MD5:0D733B58CBA7F467CDB30B07AA521264
                                                                                                                                                                                                                                                                                                                                                    SHA1:9131470D6A9BC2A6D1A8385B727A0E88E0779AFB
                                                                                                                                                                                                                                                                                                                                                    SHA-256:57103BC25D647144E5613E9E68D5A9132929EF4502108E4EAE900139B5455926
                                                                                                                                                                                                                                                                                                                                                    SHA-512:4D9A88371D1F561FB2BA45C505F2DBD4F28C9EE2AAFCDFF97B80D4B0EB3D242BA46C2BEAF0633D6F8E9DE6252F85DCBC9D1AF5C005493F0F302A38A9C844194E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://siteintercept.qualtrics.com/dxjsmodule/12.8fb54ff2c385347a3180.chunk.js?Q_CLIENTVERSION=2.15.1&Q_CLIENTTYPE=web&Q_BRANDID=legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Preview:./*@preserve.***Version 2.15.1***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.15.1"]=window["WAFQualtricsWebpackJsonP-cloud-2.15.1"]||[]).push([[12],{17:function(e,t,n){"use strict";n.d(t,"a",(function(){return i})),n.d(t,"e",(function(){return r})),n.d(t,"f",(function(){retur
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (515)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3023
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.324762916052769
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:KRyeL64pViOoRMhgTW8CDUJT+0UT1TOPTYsVQCpT0myhZdZGH0GHnq1H1:KwLhCT+T9ymyndwUSq1H1
                                                                                                                                                                                                                                                                                                                                                    MD5:2CDB2FCF4B976A105AB4238DD1500BB8
                                                                                                                                                                                                                                                                                                                                                    SHA1:421F28A90EC817A48BDDAF1C6D9F1709E2C9BEE6
                                                                                                                                                                                                                                                                                                                                                    SHA-256:8F4D956C68779D282A94C23BB2EB7066A092EE21DF2EC9AB5E9B8D077FE772E5
                                                                                                                                                                                                                                                                                                                                                    SHA-512:75B6E244E88126DBB4BC3834C1DDF082016171DA59A41567D61659F1F50D981700F341D26D53405C8BCA0BB7A140D5C0EC9D6464A3A7D5A86D3EF46626DDF3EE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:jQuery.extend({createUploadIframe:function(a,b){var c="jUploadFrame"+a,d='\x3ciframe id\x3d"'+c+'" name\x3d"'+c+'" style\x3d"position:absolute; top:-9999px; left:-9999px"';window.ActiveXObject&&("boolean"==typeof b?d+=' src\x3d"javascript:false"':"string"==typeof b&&(d+=' src\x3d"'+b+'"'));jQuery(d+" /\x3e").appendTo(document.body);return jQuery("#"+c).get(0)},createUploadForm:function(a,b,c,d){b="jUploadForm"+a;a="jUploadFile"+a;b=jQuery('\x3cform action\x3d"" method\x3d"POST" name\x3d"'+b+'" id\x3d"'+.b+'" enctype\x3d"multipart/form-data"\x3e\x3c/form\x3e');if(c)for(var g in c)jQuery('\x3cinput type\x3d"hidden" name\x3d"'+g+'" value\x3d"'+c[g]+'" /\x3e').appendTo(b);c="";-1==navigator.appVersion.indexOf("MSIE 7.")&&(c=d.getAttribute("onchange"),d.removeAttribute("onChange"));g=jQuery(d).clone();-1==navigator.appVersion.indexOf("MSIE 7.")&&(jQuery(g).val(""),jQuery(g).attr("onChange",c));jQuery(d).attr("id",a);jQuery(d).before(g);jQuery(d).appendTo(b);jQuery(b).css("position","absolu
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (760)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):101012
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.479189260167126
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:j2F1P3V7wiw0w3SNa3aGuWYe5mQZHSyUx+rHq:j41vV7wig5mQIyUx+rHq
                                                                                                                                                                                                                                                                                                                                                    MD5:3E24D4D067AC58228B5004ABB50344EF
                                                                                                                                                                                                                                                                                                                                                    SHA1:301C9DE328688542E2D1FB2347FBB671D2392298
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C44372172FD63C732549FBB0778BD7A8A73211262F9C5BD5D4AE18193DA67EFF
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B7465630D1221EF2A488E8FEF3B8E48A1F2636A277574AA12C67F62AF6D2BD4F6FFE6B54FF63F9168736744BA9ED1F0ABAB4DB054B118B0EAA9BF50CF1A1175D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://legal.thomsonreuters.com/etc.clientlibs/clientlibs/granite/jquery.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:/*. jQuery JavaScript Library v1.12.4-aem. http://jquery.com/.. Includes Sizzle.js. http://sizzlejs.com/.. Copyright jQuery Foundation and other contributors. Released under the MIT license. http://jquery.org/license.. Date: 2016-05-20T17:17Z. Sizzle CSS Selector Engine v2.2.1. http://sizzlejs.com/.. Copyright jQuery Foundation and other contributors. Released under the MIT license. http://jquery.org/license.. Date: 2015-10-17.*/.(function(B,ya){"object"===typeof module&&"object"===typeof module.exports?module.exports=B.document?ya(B,!0):function(za){if(!za.document)throw Error("jQuery requires a window with a document");return ya(za)}:ya(B)})("undefined"!==typeof window?window:this,function(B,ya){function za(a){var b=!!a&&"length"in a&&a.length,d=c.type(a);return"function"===d||c.isWindow(a)?!1:"array"===d||0===b||"number"===typeof b&&0<b&&b-1 in a}function Wa(a,b,d){if(c.isFunction(b))return c.grep(a,function(e,f){return!!b.call(e,.f,e)!==d});if(b.nodeType)return c.grep(a,function(e)
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10527)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):258087
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.573346311703434
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:72wzFARXKiKj3WuNHt7t8VbFN6Om+vGcsthVmbuCqx:72wvi+NHt7t8VbFcOm+v8KbHS
                                                                                                                                                                                                                                                                                                                                                    MD5:7F817D82810C6D62679D7243155FA1C7
                                                                                                                                                                                                                                                                                                                                                    SHA1:A9A527BB31CE63A3E55E06E800F9FD25E5F88E0E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:BFB419FBDCA63DF2887EA8EF239CC67C7697A26C6A8B8AEE6844B568BF4A38E4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:08D1AF5020A8F195430405F98EA38DD5C68907BC973EF2843FB4148042AD1600C9C998021F2751A6CF8E4A7C943B23D24384310F9F78ECCD2A365B78157B9C1E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://assets.vidyard.com/play/js/player-pomo-6a44004ddd8cc38b85c6c18986c805e8.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[18],{1160:./*!*********************************************************************!*\. !*** ../player/components/fullscreenWrapper/FullscreenWrapper.scss ***!. \*********************************************************************/./*! no static exports found */./*! exports used: fullscreenWrapper */./*! ModuleConcatenation bailout: Module is not an ECMAScript module */function(e,t,n){e.exports={fullscreenWrapper:"_29Gjr"}},1161:./*!*************************************************!*\. !*** ../player/components/spinner/Spinner.scss ***!. \*************************************************/./*! no static exports found */./*! exports used: show, spinner */./*! ModuleConcatenation bailout: Module is not an ECMAScript module */function(e,t,n){e.exports={spinner:"giifV",spin:"_3pWeg",highlight:"_1Nluf",show:"_20Z54"}},1162:./*!*******************************************!*\. !*** ../player/components/icon/Icon.scss ***!. \***********
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 588x340, components 3
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):158509
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.969176423768397
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:1P5SC2jrnOPS/UxCNI/D4NeXUdH5yKpnLvCJf0XObJ2bmH90dx:daOPHUa/DfCpLaJf0eJ2bc0dx
                                                                                                                                                                                                                                                                                                                                                    MD5:2DEC6ACCB67A1EB82BA02475AE4C5169
                                                                                                                                                                                                                                                                                                                                                    SHA1:A4C14BDBAC2F3FCB767B4E564983B17A6A3F2634
                                                                                                                                                                                                                                                                                                                                                    SHA-256:9BDFA3937D94230F3A71A9AEDD740ADC862CC18DAF20DEC129C236E503C4293D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:4EA1477E894BC0B5511645D79D144D6CA5B653D1E0789F89D55B4D3B5E1061CF979F9088A08FEB39D297657EB3F3A4F3302B6FAB6570DBE06C3D5A1ACBEE45C7
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/content/dam/ewp-m/images/thomsonreuters/en/artworked-images/tr4599410_05a_588x340.jpg
                                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................T.L..................................................................................................!.1A..Q".aq2..#....B3$.e&...R%.bv..9r..CS4..6.7w.8x.:..c.Dd5EUus.Tt.F'........................!1..A.Qaq".....2....B#3...Rbr..c%...s.$4d&..CSt.56.u.78.v.DT................?..KX.^ ... .D.h...A..4A.. ... .D.h...A..4A.. ... .D.h...A..4A..>U"v.)\....^. W.........C.S..9.../.+.:.sI.I.s..S.j.&iw.~^.v..n..PJ.....R._.7Xv..>.;O....:z...Rw.....B....+......w?.e...H.i.t.b(C.....(.....@..Q.B.Ym.R.."Dv..R..jI.&?:.:.D.h...A..4A.. ... .m.....e.9."B....c*T..1.TP;""S....(.w|...LY.}...uiZY&}Z..k..K|.$...rTSS....LY#~F4o.+q=..B..I4....X..h.S....#...[2..]...B.P".]...E...)-9+.C........${C..0a.m.0.P.S.t.e.(....p.".G.x%V....!..x$.Jq..(|..j#@...P&.Z0/..._b..2..[..U.9[9........qz.......@......\g..}.L..
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):469
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.273010075259319
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:trf1fDuifrm5ivXWihXnWQQrWhUru+Mn0:tT1fDuWvX1h3WAjln0
                                                                                                                                                                                                                                                                                                                                                    MD5:FF3BE85BCF46D45AEEC12DDEDAE04B57
                                                                                                                                                                                                                                                                                                                                                    SHA1:1558F184325E0C881B0D7591D9040516D2781D82
                                                                                                                                                                                                                                                                                                                                                    SHA-256:DE761A54C27B972275CFD32F301226D24B469C47A7B302A505F7B9EA9FAA9D24
                                                                                                                                                                                                                                                                                                                                                    SHA-512:753EEB7BF7FC56A80E86B3A63910EACB1A5EA5CF40592695F3F806E347104E28A202085C22054AA43C39D062124E5E0533CABB030FF0FE1E321A7C1C7BFB39D2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/close-icon-1-5.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="18" height="18" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M13.7 0.3C13.3 -0.1 12.7 -0.1 12.3 0.3L7 5.6L1.7 0.3C1.3 -0.1 0.7 -0.1 0.3 0.3C-0.1 0.7 -0.1 1.3 0.3 1.7L5.6 7L0.3 12.3C-0.1 12.7 -0.1 13.3 0.3 13.7C0.5 13.9 0.7 14 1 14C1.3 14 1.5 13.9 1.7 13.7L7 8.4L12.3 13.7C12.5 13.9 12.8 14 13 14C13.2 14 13.5 13.9 13.7 13.7C14.1 13.3 14.1 12.7 13.7 12.3L8.4 7L13.7 1.7C14.1 1.3 14.1 0.7 13.7 0.3Z" fill="#404040"/>.</svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):38119
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.7473606086751525
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:pID7syiMd5ovteDRqCNlWFHy0rOeoKfgSsMzIwzE2eLM2A6f+kRMIpW0PhkBHmQ:aCvteDR1Sy0r9xqQGAYDWxHmQ
                                                                                                                                                                                                                                                                                                                                                    MD5:EFF43FC0988BDC615C072703EB30D974
                                                                                                                                                                                                                                                                                                                                                    SHA1:FB4FE94E6F24FC8A66BF1F3BB3732FC11ED270F4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A0A5E9B142F0F3192983E453D3AED912503803B1EB356B778B074317A8155420
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3302F1C637B8DFB1C5EB08AF9686C45DDAEE198EDC6A1876AE768BA2AF14878BA4362960C3073E10F7662041DEAD0A3FF0636A03FBF15E517F239BF7B1CC17CD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:/*******************************************************************************.. * Copyright (c) 2018 or the year of first publication, if earlier, HighQ Solutions Limited or its licensors.. *******************************************************************************/....(function (factory) {.. if (typeof define === 'function' && define.amd) {.. // AMD. Register as an anonymous module... define(['jquery'], factory);.. } else if (typeof exports === 'object') {.. // For CommonJS and CommonJS-like environments where a window with jQuery.. // is present, execute the factory with the jQuery instance from the window object.. // For environments that do not inherently posses a window with a document.. // (such as Node.js), expose a Tokenfield-making factory as module.exports.. // This accentuates the need for the creation of a real window or passing in a jQuery instance.. // e.g. require("bootstrap-tokenfield")(window); or require("bootstrap-tokenfield")($);..
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (571)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5328
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.236039033051003
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:Htd3KguhUvyrYaUg2amja7azTQcif0Lt9kUbHy5ZLD8UwTU2DMER+yGa:nKgu2gCQcifS2UbS5B81TrDJRUa
                                                                                                                                                                                                                                                                                                                                                    MD5:029071357798FB3C1AF2F1F0CDE935AF
                                                                                                                                                                                                                                                                                                                                                    SHA1:44045251A2887695FA67FA0544992AF15251B363
                                                                                                                                                                                                                                                                                                                                                    SHA-256:0284B82FC74F4FD666A234FC2DF3C7BE10D49E40D9F5D238594F69B63C5D794D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8BD44C07861C41A4257959CF3778D3E918023D8E2AD4DDEBE9907CAEC56FD7C81349DDAD25926767FDD969DB39A3AB2781709FA4313F7FB47C17B077FC24E10D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:/*. Where possible, we changed noninclusive terms to align with our company value of Equality. We maintained certain terms to avoid any effect on customer implementations. .*/.(function(){function e(){this.parentOrigin=void 0;this.messageHandlers={};this.featureScripts={};this.sessionLoaded=!1;this.pendingMessages={};this.availableFeatures=["script"];try{window.localStorage}catch(a){this.noLocalStorageAvailable=!0,this.log("localStorage is not available. User chat sessions continue only in a single-page view and not across multiple pages.",!0)}try{window.sessionStorage}catch(a){this.noSessionStorageAvailable=!0,this.log("sessionStorage is not available. User chat sessions end after a web page refresh or across browser tabs and windows.",.!0)}window.location.search.replace(/([a-zA-Z0-9]+)=([\S]+)/g,function(a,b,c){"parent"===b&&(this.parentOrigin=c)}.bind(this));this.parentOrigin?(this.addEventListeners(),this.loadFeatureScript("Session"),this.loadFeatureScript("Broadcast"),this.addMess
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (579)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):44033
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.496896739101028
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:m7U26On8aPRTocSO3mUpEIhXusg7sZUl7OTmsoi9RnB3Nh1rNO6pH5bbWkx6JnX+:yYOlcwWUpZh+LsR9RBfzOdcyW/b
                                                                                                                                                                                                                                                                                                                                                    MD5:1AA3813F3A5CE74AE5627401C5E2DABF
                                                                                                                                                                                                                                                                                                                                                    SHA1:043B93CBC2A257DBDB87636416176E677AD9A0B2
                                                                                                                                                                                                                                                                                                                                                    SHA-256:30C9985747CB9B2E1D503536754643E7D0F6B847759D327EC7760EC6896C5989
                                                                                                                                                                                                                                                                                                                                                    SHA-512:18E7929B8A831A615CF5721AE6C0B9EF7850EFD515596876561431C2BB2E412561B31D31AECD72F05870198D4FC13117141369CB661EE19603E79AF11E7908FE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/autoSuggest/v3/ckAutoSuggest.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:function getInternetExplorerVersion(){var k=-1;if("Microsoft Internet Explorer"==navigator.appName){var n=navigator.userAgent,p=/MSIE ([0-9]{1,}[.0-9]{0,})/;null!=p.exec(n)&&(k=parseFloat(RegExp.$1))}else"Netscape"==navigator.appName&&(n=navigator.userAgent,p=/Trident\/.*rv:([0-9]{1,}[.0-9]{0,})/,null!=p.exec(n)&&(k=parseFloat(RegExp.$1)));return k}.function findAndReplace(k,n,p){if(k&&"undefined"!==typeof n)for(var h="string"===typeof k?new RegExp(k,"g"):k,m=(p||document.body).childNodes,H=m.length;H--;){var z=m[H];1===z.nodeType&&-1==="html,head,style,title,link,meta,script,object,iframe,a,".indexOf(z.nodeName.toLowerCase()+",")&&arguments.callee(k,n,z);if(3===z.nodeType&&h.test(z.data)){var I=z.parentNode,F=z.data.replace(h,n),M=document.createElement("div"),A=document.createDocumentFragment();for(M.innerHTML=F;M.firstChild;)A.appendChild(M.firstChild);.I.insertBefore(A,z);I.removeChild(z)}}}.function getCaretCharacterOffsetWithin(k){var n=0,p=k.ownerDocument||k.document,h=p.default
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9856
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.404905076483872
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:Qcg54p3JdU+mcHK/p3aeU9jcqnip337U0ccZARp3QUUb8:bHjcbx7Oj
                                                                                                                                                                                                                                                                                                                                                    MD5:E969572EF6EC02AED16B4ADA5EAD2739
                                                                                                                                                                                                                                                                                                                                                    SHA1:DDD3F8EFAD9EB8E7AB8E7498CA3EE0EDB1403803
                                                                                                                                                                                                                                                                                                                                                    SHA-256:060F1DF1ACE2D13E8955AD25F6752A568273B641A93F4BCB320B867230DBA7AB
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E66346C9FE09A15085A2984113ACF57D46C73BE6224EC7D0234096AF0A4FE60B198A2880DD4F75F3AE03E3CD3FF93BD4170B78807AAD32B3368F774BCCA21904
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://fonts.googleapis.com/css2?family=Source+Sans+3:wght@400;500;600;700&display=swap
                                                                                                                                                                                                                                                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Source Sans 3';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/sourcesans3/v15/nwpStKy2OAdR1K-IwhWudF-R3wIaZfrc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Source Sans 3';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/sourcesans3/v15/nwpStKy2OAdR1K-IwhWudF-R3wsaZfrc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Source Sans 3';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/sourcesans3/v15/nwpStKy2OAdR1K-IwhWudF-R3wMaZfrc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Source Sans 3';. font-style: normal;. font-wei
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (579)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7049
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.362514997858786
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:WJlJJINzR6yUYKXp8zR6yU7hohUKk8TkIkfmCM6Wd:WPJJazsyUjXp8zsyU7hHKk8TkIkfmCnI
                                                                                                                                                                                                                                                                                                                                                    MD5:F5C62CF92AE29896B0347CA8B03489FA
                                                                                                                                                                                                                                                                                                                                                    SHA1:047B36F95B58FBF8AD53D63B9F15B23C148FE6EA
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1ADFC716F3469E2C6652D550A2DE933271FC056F88DEACE066E5632C88D66D54
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8912BF2918A70419D8D0F8113C41AD388149B8BF75C6DA620539DEE3FCD9727620512F038F6BD0A4CFCD20C381B9C6C65CBCFF74D781F8A9909271205AD53CAB
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!DAServiceCollection)var DAServiceCollection={enableAssemblyFileUpload:!0};DAServiceCollection.setDocumentAssemblySelectedSystemSettingActiveCommon=function(b){$j("#documentAssemblySystemSettingOptionList").find("li").find("a").removeClass("selected");$j(b).addClass("selected");$j("button").find("span#documentAssemblySystemSettingLabel").html($j.trim($j(b).text()));$j("#daSystemLevelSetting").val($j(b).attr("value"));return!0};.DAServiceCollection.createNewWrapper=function(){return new wrapperHtml5Uploader({refQueueId:"assembleInsertFileModalQueue",QInput:$j("#insertUploadFile"),removeAfterCompleted:!1,QappendTo:$j("#assembleInsertFileModalQueue"),dropZone:$j("#insertFileModalDrop"),url:"assembleInsertDoc.action",onFileSubmitQ:function(b,a){DAServiceCollection.totalFilesUploadCout+=1;DAServiceCollection.totalFilesSelectedForUpload+=1},isFileUploadEnabledQ:function(){return DocumentHomePageCollectionVar.enableFileUpload=.DAServiceCollection.enableAssemblyFileUpload},onFailQ:function(
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 634 x 678, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):44882
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.955705520718984
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:KL982P13j/MCMn57QoH9rtBouhKkEJHpnfpPaFaVAF+lx0FjVBQNS16L8xG1VAcp:639jSNQYxtuLlpnYEveDV16L8IsAL
                                                                                                                                                                                                                                                                                                                                                    MD5:6FE7F2D330CFDAB9AD8CBC0FE239C8A8
                                                                                                                                                                                                                                                                                                                                                    SHA1:A058C0CDCA0E2142015035053A6B56B9E05238D3
                                                                                                                                                                                                                                                                                                                                                    SHA-256:893078CFF6F245F1C759DEC0C3B683BFDBE1BDC8BCFCD9BF7A14AA69D2EF361A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F284ED355F6D22D26B2CD361EA3C4DE256B3D6CDF25D6ED0B13EA2B61B27B7E17168ACD6B519E5B3E08EF626A19BCD98AEE435F6ADDC8DD2E64824D70E7F6325
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...z..........V3X....pHYs.................sRGB.........gAMA......a.....IDATx..U....O...H.?.`D..T0..I*.. ....B*.T@.....T`M.d.|....;..2B.q.~..Z..e..=:.}..!......g..O?....>.w..'.....>...{.....}.........}!..B.!.0#.@..c..........=....i...~.z....B...{B.!#A..7j.%.T..{Z.w..c]..u....onn..B....!...1..k5.N.I..:=j.v......H..I...VWW.l.j#...Y../.~OBH{.G.i../WVV..{.d\...'......k.u........T..X..M...C..#v...6........B..^..#...u...\WT..............I...<..I.i..z..&y.a...........n......\.s5....U..F.B...G.i..SsB=.3..<...g]..w*...].{.R.7....4..!.!..E.}Go.5...R!?...Bo....u.[.....j...+O........x.!%...c..BC....T...R.]b1..Z._.~..+$..(......$R....K.......MKO...u..\H...L&..|.E.Z..I.1XuK..q.t[]].....T...':.;....Q...R1..j...E..`...{.K...?...........?.F?w.C..............677.B....z...h.C.j.R...s.q...jx....yij..j.-.*...q..y1.u~..c....5.....G.....y.W..........[= l...'....:q4a`..[....BH=0G....F.o9V....P..d..);4.....B...<8l..=....y....=B..ge5..%Q\...
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (561)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):31666
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.397564672661937
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:npzjVkjElIVonxb6qOq+WZT8HjiyUv5aYe9hiVw6rCRNbzgM/BwNwgmx/tXTxw4k:nxjNl3x8XBHa4iVwmytzimx/hcg6/K3w
                                                                                                                                                                                                                                                                                                                                                    MD5:B0A74586B183DB7082EA48B6EA43EDE3
                                                                                                                                                                                                                                                                                                                                                    SHA1:5CEC77CD9C2A7EC472327533B0E32D2D5DA8634D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:36CB859BE5A639C678F317D76C5C589DA1B5E08820FCCE41D67C38B517EFA959
                                                                                                                                                                                                                                                                                                                                                    SHA-512:88A1BA500A6CA668014C54D442DCA1487C1FFBE0E57BAA53A4F4E9C0038F12B981F3A1FC38B598EA4822EB0E086FAF0A4C5DC8601C9BB91C2B6B6BFC3E0945A2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=ba(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):144
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.875170503948376
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:2LGffV8QgfQRPU6btRPTcVcSYfQRZSCSSIQXKY/HMeen:2LGXxQKl/bi9IcSRSbO
                                                                                                                                                                                                                                                                                                                                                    MD5:BE27B7CC6CE3EF1BB92D636BF6344D7C
                                                                                                                                                                                                                                                                                                                                                    SHA1:A1B7855E50D8F3EBEF8B8D779A755359799C572F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:17FA402BB2AE51BF7E104A283A0382B44218FDD43ABC8F189A770F9E5CD2FA3F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:46977ACC6B48C32050CAA293B1BD81925DE1B27D6358B85DFC02FA8A955C569328676CD028D20ACA693AD4D535D57B8A364B588AD9408816CC772A82DC71E390
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){irongate.g=function(){return 'b47d2d02-7bf9-32e6-9936-6d8315ad9dde'};irongate.gt=function(){return 1727775874724};irongate.dl()})();
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 170 x 30, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1956
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.864738545255335
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:a/MCZDSvcBs9guMF2G1nyLPaS/uUsAnmFyJDqCCPFlGGIkHY1yt/+zMpCZ3lXXqk:yMC2N9gELP00AyRqZFYsHV2zYgbzj
                                                                                                                                                                                                                                                                                                                                                    MD5:84C68FA0BDA6FE693B3D3BEE08EC8E9B
                                                                                                                                                                                                                                                                                                                                                    SHA1:47CB793B8F62B12C7F54BEEA3AA3965447AC2208
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4A5E005B7FD82E80EFD68881A25B0BDDF449B402B277BA47C70A7F365355D961
                                                                                                                                                                                                                                                                                                                                                    SHA-512:DBF407F697751A835E67879CCA4161F7B5142735DE3D3CC389203600A9AE5298BAF0E4EAF7BEEA2CC3EFA643D4065A27160AE93FC60B396C193D51308F486750
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............-......tEXtSoftware.Adobe ImageReadyq.e<...FIDATx..[KR.H....lG....lN.|...`"f.u.....w...6'.8...V....MO..%.(J.`.7S.Q.\..(+..... A....$..HN........I.....#.H.@.....*..S.ma.K.d".RJ-....;....EPg.?..bt...R2)C)...s.%0.X.K}%u}...3.~.e..RN...P.R&bp70...n......+)z_.}..C.r.D.1*..*B...._.]#CJ k..U...k?...!q. .4._....qN.:.{.2.{`..h_.I3P.{.Z... .v..(........g@... ..?J.......9(......P7@p.F8..s...'4...<u..s...B.2.TD........m...\.9._u}R.Buw.....A.C......!..3.3.k...#@.;k...i..3...i....yU.R..3.z]O........}7.......3w....f?:..........iW}d..6..:..t.}.,....../..P..0A...G. .b.0.9....,.7E]...5....{.{cO...........m.'...gb.'#.i....0...w.:.FE.55=#...3...fD.\x..7......a..u.._....kH.^;.F.?=...o.....=.".....M;.&.R......P..v)ugh.j..5P.G..'.zt..u.K.......y#cL..Q.8..R...^7d@"...3o.w.=.n.g.=...A/2.mt..q(b._q..u....z;...x.x..r_.uM.=w.KsTv.).......obp.\.D.z..@.U...J0.O.M(.N...^...$.....k.6.@..m...i..M..1\)+..{....BYg.IZ...k.j.o;j*.j....s.......(;q
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (553)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3681
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.310615162639586
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:IGUXERTgdf3nfLzeJpMJvAdFADGKCnt0gzCH9Uum33Es3PBH0Or/1mSh/F4ksiiN:BDzFHXz4M3r9LjqziiN
                                                                                                                                                                                                                                                                                                                                                    MD5:011C0FC0D0CF131BDFF879743A353002
                                                                                                                                                                                                                                                                                                                                                    SHA1:9336BA4F6BD99531147F284CF217D473EB6FA3C0
                                                                                                                                                                                                                                                                                                                                                    SHA-256:2DBB30AF18C1CC025D432F934A8B23478A3539D525BFA6100FB097E2DCDAFE57
                                                                                                                                                                                                                                                                                                                                                    SHA-512:0681C12F9DA2507D19D32CE68C2B4A6ACA9F56A8F9BCC5CF3840B1757FD15DE1EF1411069913D566D39933DA586401585DA7481F0762795CF0E4DD64A2410E00
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(g,e){e.Granite=e.Granite||{};e.Granite.$=e.Granite.$||g;e._g=e._g||{};e._g.$=e._g.$||g;var k=Granite.HTTP;g.ajaxSetup({externalize:!0,encodePath:!0,hook:!0,beforeSend:function(h,c){"undefined"!==typeof G_IS_HOOKED&&G_IS_HOOKED(c.url)||(c.externalize&&(c.url=k.externalize(c.url)),c.encodePath&&(c.url=k.encodePathOfURI(c.url)));c.hook&&(h=k.getXhrHook(c.url,c.type,c.data))&&(c.url=h.url,h.params&&("GET"===c.type.toUpperCase()?c.url+="?"+g.param(h.params):c.data=g.param(h.params)))},statusCode:{403:function(h){"Authentication Failed"===.h.getResponseHeader("X-Reason")&&k.handleLoginRedirect()}}});g.ajaxSettings.traditional=!0})(jQuery,this);.(function(g){window.Granite.csrf||(window.Granite.csrf=g(window.Granite.HTTP))})(function(g){function e(){this._handler=[]}function k(a){var b="//"+document.location.host,d=document.location.protocol+b;return a===d||a.slice(0,d.length+1)===d+"/"||a===b||a.slice(0,b.length+1)===b+"/"||!/^(\/\/|http:|https:).*/.test(a)}function h(a){window.con
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2299), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2299
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.065713404473587
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:WF4rTdOe3lBXsfgvMYyYvTEV+m4ewxhAk8P:CWVBXsg+Y+45n2P
                                                                                                                                                                                                                                                                                                                                                    MD5:BD244E1B891B02E1257DC6FB99604EB6
                                                                                                                                                                                                                                                                                                                                                    SHA1:296C431C92027441C5B184F88B5C2E6A0AE7464C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:81F845E2D1EF874C2C93F6200FB004EEBEA26DD567D854D59F7A572F1B9B66E1
                                                                                                                                                                                                                                                                                                                                                    SHA-512:35742B760D92EE5BBDC8838DF9A60FC203DD00FB4DBA00D70D3CF6FAF7374BD4F6E4AA65F821850AA3BB2EA0EB2FD84C43D1D97B450977A65242982C85C9440E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.schemaapp.com/javascript/schemaFunctions.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:function schemaLoad(h,g,f,b,d){window.schema_highlighter=window.schema_highlighter!==undefined?window.schema_highlighter:{accountId:h,key:g,stripUrls:f===undefined?true:f,testMode:b,fetchFromHighlightJsCache:d,output:true};const k=new Set(["Brother","KaplanNorthAmericaLLC","Aetna/AetnaMedicare"]);if(window.schema_highlighter!==undefined&&window.schema_highlighter.accountId!==undefined&&!k.has(window.schema_highlighter.accountId)&&window.schema_highlighter.accountId.startsWith("SonovaAG")&&window.schema_highlighter.fetchFromHighlightJsCache){window.schema_highlighter.fetchFromHighlightJsCache=false}if(window.schema_highlighter.accountId===undefined&&h===undefined){return}else{if(window.schema_highlighter.accountId===undefined&&h!==undefined){window.schema_highlighter.accountId=h;window.schema_highlighter.key=g;window.schema_highlighter.stripUrls=f===undefined?true:f;window.schema_highlighter.testMode=b;window.schema_highlighter.fetchFromHighlightJsCache=d;window.schema_highlighter.outpu
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):31260
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.275198726180443
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:rNZukW3B/1Qrbkq6G1K1g/ANZuBHXzPzS+BF1s9S4Chd1I:JZukNJrkZuBDrM/
                                                                                                                                                                                                                                                                                                                                                    MD5:F405C1E3D64A0DAB2B7D6F78F11D029D
                                                                                                                                                                                                                                                                                                                                                    SHA1:C08B2871128D3E120C3F1FE63868C4CFEBDE395C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:9BAB181DA128A2B33820E49828A26CA1B901D7BFB8CB7DE96869CA7728AA17B2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:FD7243050654345BE38367E9660D995FA310C9F12698A79BBCB428C66F52402F59AE0B33AD57F1C9EC1E69B1541EEC3B0844B60302E0543C6C090227991DF0B4
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:/*******************************************************************************.. * Copyright (c) 2018 or the year of first publication, if earlier, HighQ Solutions Limited or its licensors.. *******************************************************************************/..var searchResultLimit = 35; //COL-99264..var editTokenVal=null;..function initTokenField(parameterDataJSON, option,beforeCreateToken,afterCreateToken,removeToken)..{...var elementForBinding = "";...if(parameterDataJSON.allowNewToken != undefined)...{....option.allowNewToken = Boolean(parameterDataJSON.allowNewToken);...}...if(parameterDataJSON.parentID != undefined)...{....elementForBinding = $j('#'+parameterDataJSON.parentID).find("#"+parameterDataJSON.elementID);...}...else...{....elementForBinding = $j('#'+parameterDataJSON.elementID);...}...if(parameterDataJSON.minWidth != undefined)... {... option.minWidth = parameterDataJSON.minWidth;... }...elementForBinding.on('tokenfield:initialize', function (e) {....try{
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 36904, version 1.0
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):36904
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.990913780363179
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:l2s5MtL/ynGQH1VKb3P2BJBTwCvIEorrV0PL7lPPL7vVLkIh/iignyPL4:l4Lqnj1kbmJBTwCvIrRg7LVLrMxnkL4
                                                                                                                                                                                                                                                                                                                                                    MD5:4AC1E8648A02EF812D17C1E43D5AADDF
                                                                                                                                                                                                                                                                                                                                                    SHA1:EB79FF1C5CB30EC1AA510EEF0820DD62DF15CBB9
                                                                                                                                                                                                                                                                                                                                                    SHA-256:71E21FCB1F19EF00BFD7C9E23C3C60BE674AD62C2688998012823C5E3FE5905A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B901B77BA31061377E83D186E86ADAF35979BE153C0EE654FD62125405410FC422C127810FF3D62295D06EA83FA5750C158F8107F74948A3B956F0BEEB233A22
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/css/fonts/Icon/highq50.woff?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:wOFFOTTO...(...............................CFF .......L...-.Z.FFTM...T........|A.jGDEF...p....... .$..OS/2.......I...`/.M\cmap...........,.l..head...........6.2..hhea...........$.A..hmtx................maxp...,..........P.name...4........<...post........... ....x...y`[.?n)..N.....B%....%...().#a.P.Y.[v..mI^.Kw.F..%.Kvg'.).@.....G...4.....-.:z......r..|.....sg..9s........d2...-......d.2U...s..S;.|~u.l.>{.>..RS..G?.W.O..ir.\,g./VU...g..\.<g.y..l.x1...i.5U.V.U]Pue.UwT...X.U5PU....Z...oW.Tu..x.M.Lg...d5]jZdZj.....S....g.L.i...t..m..7L?1.o.O....b.2..s.u...7.o5.a~......2...s.<m.c>l.........h~....W...?......w...}e.W..>.y..=1o..y.y.y..6..;..y...w..|...n._.............V}O.....^_.\.....S...W..g..W..~....c..T.[...5...Z.g.`.f.`....;...UL...t3.L.Q.<3..f.c.2.e...%...W......u.....r.Av5..6.]......f....3...E.5.-.8.!.....-....q.p_.Vrk.........Mq{..c.O..p....L.A..9.|t...-E........P.....[...M.....x~......v...W._9.y~.|WS.s.zGCwS...d.v.mhu.........[}..
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (38008), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):38008
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.293573855015993
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:f+hnWMUaMC0ww8Q34fU/nMRyWqCLnXOw0FwCxCi7tfQ0T3IRBmlhsYjJZWfp+GQe:YbjqOUyXOw0F7Pup2DEriV1M
                                                                                                                                                                                                                                                                                                                                                    MD5:F81875E26F738C79A1513EF30DE7D7F6
                                                                                                                                                                                                                                                                                                                                                    SHA1:5A0D9F6A00BCC4A35655A13F52D18A0139AD12F4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:BF675B942DFD56CB6E2CBD907A45D61BEE4FF568CA05CB93BA0D5FCA48DEFB43
                                                                                                                                                                                                                                                                                                                                                    SHA-512:053DFF823B53A820EBC1CCC46736893900EB6F080F30DCEBE29A734220216563BDAC55516E2CCAB1EF374271F8BC7259317A481FBFE4C9C599CD70C35C86F844
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.schemaapp.com/javascript/highlight.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(()=>{"use strict";var t={417:(t,i,e)=>{Object.defineProperty(i,"t",{value:!0}),i.endpoints=i.i=void 0;const s=e(734),n=e(983),o=e(131),r=e(846),h=e(989),u=e(844),c=e(20),l=e(116),a=e(675),d={o:"https://api.schemaapp.com/markup/markup?url=",h:"https://api.schemaapp.com/query-service/query",u:"https://apitst.schemaapp.com/query-service/query",l:"https://apiuat.schemaapp.com/query-service/query",v:"https://cdn.schemaapp.com/",p:"https://hunchwww.s3.amazonaws.com/",g:"https://hunchwww.s3.amazonaws.com/",m:"https://data.schemaapp.com/",O:"https://datatst.schemaapp.com/",P:"https://datauat.schemaapp.com/"};i.endpoints=d;class v{constructor(t,i=""){this.T=t,""===i?void 0!==window.location.port&&""!=window.location.port?this.S=window.location.origin.replace(":"+window.location.port,"")+window.location.pathname:this.S=window.location.origin+window.location.pathname:this.S=i}_(t){this.S=t}createPattern(t,i){const e=[];for(const s of t)null!=i&&s["@type"]!=i||e.push({type:s["@type"],members:new
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (552)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):22379
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.360376748881115
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:ubybynNjlSDJ18UsdQCOMtPhP22+NP0T03fn9fSdt4qPUbuVc:N+qj8UseMYJ0T03fn9fSdt4qPGF
                                                                                                                                                                                                                                                                                                                                                    MD5:D0F0CF6A6011DA7DFACC3A2EE8761441
                                                                                                                                                                                                                                                                                                                                                    SHA1:DA702E6FD7933BC242D0E5673BF45239BD8530A9
                                                                                                                                                                                                                                                                                                                                                    SHA-256:584FA1A7A31CC6491BD14CDEA329B0E9CDB82E21F05AAE3D057C4A6E648690BC
                                                                                                                                                                                                                                                                                                                                                    SHA-512:CB5046DB6BC8ABB7D721009F1E64A4E912BF09DD235F367B0DB8C5023C624386494576AAE1ABBB2EC9AC8515EAF94E9B9EBB638EB4DF43632D951880658660DA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/jquery.history.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:"object"!=typeof JSON&&(JSON={});.(function(){function c(b){return 10>b?"0"+b:b}function r(e){return b.lastIndex=0,b.test(e)?'"'+e.replace(b,function(b){var e=g[b];return"string"==typeof e?e:"\\u"+("0000"+b.charCodeAt(0).toString(16)).slice(-4)})+'"':'"'+e+'"'}function l(b,c){var m,a,g,h,k=e,f,d=c[b];d&&"object"==typeof d&&"function"==typeof d.toJSON&&(d=d.toJSON(b));"function"==typeof q&&(d=q.call(c,b,d));switch(typeof d){case "string":return r(d);case "number":return isFinite(d)?String(d):"null";case "boolean":case "null":return String(d);.case "object":if(!d)return"null";e+=p;f=[];if("[object Array]"===Object.prototype.toString.apply(d)){h=d.length;for(m=0;m<h;m+=1)f[m]=l(m,d)||"null";return g=0===f.length?"[]":e?"[\n"+e+f.join(",\n"+e)+"\n"+k+"]":"["+f.join(",")+"]",e=k,g}if(q&&"object"==typeof q)for(h=q.length,m=0;m<h;m+=1)"string"==typeof q[m]&&(a=q[m],g=l(a,d),g&&f.push(r(a)+(e?": ":":")+g));else for(a in d)Object.prototype.hasOwnProperty.call(d,a)&&(g=l(a,d),g&&f.push(r(a)+(e?"
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18996)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):19530
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.203574242965945
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:zeOIhxIEKCfc5uFWT4LRn8jgZOQV72xF7CaNQWB/O9a/RQ0eb:qOI/IE3c5EWT6RcemF7CaNQWm0/RFc
                                                                                                                                                                                                                                                                                                                                                    MD5:426E8E61DD81D4C6F9C17F1150AD07CE
                                                                                                                                                                                                                                                                                                                                                    SHA1:BDF0B85756EE2B41FF1E0C86960BF14C740C34CE
                                                                                                                                                                                                                                                                                                                                                    SHA-256:218FB1C1FC72E9AF6B866F430BE2A67FA376392B4DB2F4DBF32772671B6AE55C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:66E3A3CAAAB8D3DFAAEAE738F548811777D37B24723FC42CD097FFEC5C47E4B7E1A81333AD1E5CC1BA43038060CD2A3CF38C3AABFFA835D21E1DE9CEAA12121B
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/adeptolFullViewer/viewer-assets/js/underscore.min.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(n,r){"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,function(){var t=n._,e=n._=r();e.noConflict=function(){return n._=t,e}}())}(this,(function(){.// Underscore.js 1.13.1.// https://underscorejs.org.// (c) 2009-2021 Jeremy Ashkenas, Julian Gonggrijp, and DocumentCloud and Investigative Reporters & Editors.// Underscore may be freely distributed under the MIT license..var n="1.13.1",r="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},t=Array.prototype,e=Object.prototype,u="undefined"!=typeof Symbol?Symbol.prototype:null,o=t.push,i=t.slice,a=e.toString,f=e.hasOwnProperty,c="undefined"!=typeof ArrayBuffer,l="undefined"!=typeof DataView,s=Array.isArray,p=Object.keys,v=Object.create,h=c&&ArrayBuffer.isView,y=isNaN,d=isFinite,g=!{toString:null}.pro
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18683), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18683
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0751432780517
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:2GwJTOiFAtkzBeynnnYKBrNrwrRrd4DreshDweKB6PVUZFF7D8um/F:D8TOiFAqBeknPpMtx4DqshDweKYKFF7O
                                                                                                                                                                                                                                                                                                                                                    MD5:50D2A8B41AC2B5C951B7A33FBBE5B48E
                                                                                                                                                                                                                                                                                                                                                    SHA1:B1DFEFE7B5CEDCB3E4BF2FC8E50F0F8FE1C44A50
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3D5190A15CC2AD4AF4AEC089BB74238D01762520F17FD8EB5EC1E6E872CA7F6B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:566BE3F507B81458AC942F1C304C804DE5BE6BF8C986332423A25CE8CD38781A7BE29CD36295569410389EA896F79F5D8152560925A03EC3077C07D746D01925
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="/etc.clientlibs/uefalcon/clientlibs/",o(o.s=305)}({2:function(e,t,o){"use strict";function n(e,t){var
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.577819531114783
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:HAOfaY:gOfaY
                                                                                                                                                                                                                                                                                                                                                    MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                                                                                                                                                                                                                                                                                                    SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAm3G50OXI47AhIFDaWTNiQ=?alt=proto
                                                                                                                                                                                                                                                                                                                                                    Preview:CgkKBw2lkzYkGgA=
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6108
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.95879945728578
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:npyIKA40wULOkF1aNUuGbCBHxY9ZHUfCFqO2aZa2qs+XVUjyj7lsjJjiZ5M4nQ:FwYOPCdbnZ0fCFqa0dsa+2KJgFQ
                                                                                                                                                                                                                                                                                                                                                    MD5:3108563ACE31993259FB7FB1CAD31BB6
                                                                                                                                                                                                                                                                                                                                                    SHA1:1B409724454B6EF8787DD405C9792256BD271EFE
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CAE7919A97654BFD2434AABE24F74E26A108100FFEAABBFC6C3EF761B6AD0BF3
                                                                                                                                                                                                                                                                                                                                                    SHA-512:57AE3AED75CB102F8E39E5E9B16BF4C0427B5C817573335E8D6BD2F10E504F69928E7F71397803E25377FE62A6DE4FB404752AF07731868431E03B991081AB9B
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.cookielaw.org/consent/143d5191-c678-49f6-8ac0-376dfe324de7/143d5191-c678-49f6-8ac0-376dfe324de7.json
                                                                                                                                                                                                                                                                                                                                                    Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202308.1.0","OptanonDataJSON":"143d5191-c678-49f6-8ac0-376dfe324de7","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"0f60c065-5ea4-49a7-8e40-0501426d035f","Name":"Global Opt In","Countries":["tw","ma","in","jp","kr","za","cl","my","co","ca"],"States":{},"LanguageSwitcherPlaceholder":{"default":"en","zh-Hant":"zh-Hant","pt":"pt","ko-KR":"ko-KR","es-CL":"es-CL","fr":"fr","es":"es","ja-JP":"ja-JP"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"Standard Template","Conditions":[],"GCEnable":false,"IsGPPEnabled":false},{"Id"
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (44539)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1043927
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.508979525698392
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:7ITc7q3sNV6skT3XRkVYKjZKjQhMwHGXZWO6HfbBeBI2O3XP2wqOnH/0QOknHnS4:7IdtNQh3HfbBeDfzKeaQfzKeaL
                                                                                                                                                                                                                                                                                                                                                    MD5:F332723DC6F13794D713DD7EF2B03D15
                                                                                                                                                                                                                                                                                                                                                    SHA1:93779DC599425F664881C45B55738C2D3BB6CE91
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CB6DCA692A64402FDEE3048DB811612A3534C5AB1EFA1C593E47191CBCA0BFAC
                                                                                                                                                                                                                                                                                                                                                    SHA-512:990BB8C00A22E8E032AB02147E2FB79A961C199392C29BB6284CDDDC70EE9D2A29D50E43058263E40388A0275CF11BC644ABA93D403D42173AB6BEDD0F9FAE02
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(r){function t(t){for(var o,e,l=t[0],i=t[1],p=0,n=[];p<l.length;p++)e=l[p],Object.prototype.hasOwnProperty.call(a,e)&&a[e]&&n.push(a[e][0]),a[e]=0;for(o in i)Object.prototype.hasOwnProperty.call(i,o)&&(r[o]=i[o]);for(h&&h(t);n.length;)n.shift()()}var o={},a={2:0};function e(t){if(o[t])return o[t].exports;var a=o[t]={i:t,l:!1,exports:{}};return r[t].call(a.exports,a,a.exports,e),a.l=!0,a.exports}e.e=function(r){var t=[],o=a[r];if(0!==o)if(o)t.push(o[2]);else{var l=new Promise((function(t,e){o=a[r]=[t,e]}));t.push(o[2]=l);var i,p=document.createElement("script");p.charset="utf-8",p.timeout=120,e.nc&&p.setAttribute("nonce",e.nc),p.src=function(r){return e.p+"clientlib-dependencies/resources/"+({4:"polyfills-dom",7:"vendors~polyfills-core-js"}[r]||r)+".js"}(r);var h=new Error;i=function(t){p.onerror=p.onload=null,clearTimeout(n);var o=a[r];if(0!==o){if(o){var e=t&&("load"===t.type?"missing":t.type),l=t&&t.target&&t.target.src;h.message="Loading chunk "+r+" failed.\n("+e+": "+l+")"
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (38008), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):38008
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.293573855015993
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:f+hnWMUaMC0ww8Q34fU/nMRyWqCLnXOw0FwCxCi7tfQ0T3IRBmlhsYjJZWfp+GQe:YbjqOUyXOw0F7Pup2DEriV1M
                                                                                                                                                                                                                                                                                                                                                    MD5:F81875E26F738C79A1513EF30DE7D7F6
                                                                                                                                                                                                                                                                                                                                                    SHA1:5A0D9F6A00BCC4A35655A13F52D18A0139AD12F4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:BF675B942DFD56CB6E2CBD907A45D61BEE4FF568CA05CB93BA0D5FCA48DEFB43
                                                                                                                                                                                                                                                                                                                                                    SHA-512:053DFF823B53A820EBC1CCC46736893900EB6F080F30DCEBE29A734220216563BDAC55516E2CCAB1EF374271F8BC7259317A481FBFE4C9C599CD70C35C86F844
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(()=>{"use strict";var t={417:(t,i,e)=>{Object.defineProperty(i,"t",{value:!0}),i.endpoints=i.i=void 0;const s=e(734),n=e(983),o=e(131),r=e(846),h=e(989),u=e(844),c=e(20),l=e(116),a=e(675),d={o:"https://api.schemaapp.com/markup/markup?url=",h:"https://api.schemaapp.com/query-service/query",u:"https://apitst.schemaapp.com/query-service/query",l:"https://apiuat.schemaapp.com/query-service/query",v:"https://cdn.schemaapp.com/",p:"https://hunchwww.s3.amazonaws.com/",g:"https://hunchwww.s3.amazonaws.com/",m:"https://data.schemaapp.com/",O:"https://datatst.schemaapp.com/",P:"https://datauat.schemaapp.com/"};i.endpoints=d;class v{constructor(t,i=""){this.T=t,""===i?void 0!==window.location.port&&""!=window.location.port?this.S=window.location.origin.replace(":"+window.location.port,"")+window.location.pathname:this.S=window.location.origin+window.location.pathname:this.S=i}_(t){this.S=t}createPattern(t,i){const e=[];for(const s of t)null!=i&&s["@type"]!=i||e.push({type:s["@type"],members:new
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1948)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):257585
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.8816146563183014
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:XGU5VS+7ER53MsIrrYGTOHjAr0RABhgtGBRD9nhxhlcIrrG2x8rrd98rrKTZ+IrG:RQzLo
                                                                                                                                                                                                                                                                                                                                                    MD5:8AC5EFAC44C7DCE49062315DCA55FD95
                                                                                                                                                                                                                                                                                                                                                    SHA1:A19CC72A4B37C6B0651C540F38AE6C6BDB1ADBE0
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E6F7410D3FD16A7C877190A519191C0B2A2C267D72184B1A6F7744317D9161DF
                                                                                                                                                                                                                                                                                                                                                    SHA-512:43F825C2C87CD417C82DBF823A16111ED596B38FB2958CADDFA67F5634365E1360DCBAF2D74DC459B27868879BA63CCEE71E32B97012BED610F91A6518EBE000
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://legal.thomsonreuters.com/en/products/highq
                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en-US">... <head>. <meta charset="utf-8"/>.. <link rel="icon" href="/favicon.ico"/>. . <meta content="width=device-width, initial-scale=1" name="viewport"/>.. . . . . <script src="https://www.datadoghq-browser-agent.com/us1/v4/datadog-rum.js" type="text/javascript">. </script>. <script>. window.DD_RUM && window.DD_RUM.init({. clientToken: "pub62df06fe98be88d223c0b56e30910186",. applicationId: "fe534364-701c-4d56-b4be-020a7e03efa2",. site: 'datadoghq.com',. service: "legal.thomsonreuters.com",. env: "prod",. // Specify a version number to identify the deployed version of your application in Datadog. // version: '1.0.0',. sessionSampleRate: 100,. sessionReplaySampleRate: 20,. trackUserInteractions:
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13360)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):25285
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.279700001376637
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:wy7hBc1bpt9YlnBFYierMbYUye2LYU+bnMhjURHjXo20wwCi1kMYm53Nx:wyAn9YNYiPbYJe2YMKHbo20PCy5YmTx
                                                                                                                                                                                                                                                                                                                                                    MD5:B9D6B72D13D44F89A96DE90208A2739B
                                                                                                                                                                                                                                                                                                                                                    SHA1:97E7B073397C7B9B169E973FCD79445DEA2AB139
                                                                                                                                                                                                                                                                                                                                                    SHA-256:08C481804956AB731D74A9918B1EB31DBD5CB2830659E71CE4B68A75EE1E7346
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1077388C51778818F2E037E3CA24FA615D0504001B6ADB074E35251C2465C22020B5A07A8CA2AD55D3C345DB8789A14D959766A1D1FDDF53BE26AFF8732BC4EA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":466896,"rec_value":1.0,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":false,"anonymize_digits":false,"anonymize_emails":false,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":null,"suppress_location":false,"user_attributes_enabled":true,"legal_name":"Thomson Reuters","privacy_policy_url":"","deferred_page_contents":[],"record_targeting_rules":[{"component":"url","match_operation":"simple","pattern":"https://legal.thomsonreuters.com/en/promo/black-friday","negate":false},{"component":"url","match_operation":"simple","pattern":"https://legal.thomsonreuters.com/en/promo/cyber-monday","negate":false},{"component":"url","match_operation":"simple","pattern":"https://store.legal.thomsonreuters.com/law-products/cart","negate":false},{"component":"url","match_operation":"simple","pattern":"https://legal.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):166
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.809740148831133
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:2LGfle+4ieBl7I1zRiug3MxzGp6HJWN4WfHW3+2//ErsyChErt48gAxEzRf:2LGte+4iYIlRiugYqSYbHL2/YsyCuzg7
                                                                                                                                                                                                                                                                                                                                                    MD5:775C9EB7FF4C48025FBE3D707BCF5F55
                                                                                                                                                                                                                                                                                                                                                    SHA1:2E56BEAC78F8EE2826852FB3E2132A7FC961BFB3
                                                                                                                                                                                                                                                                                                                                                    SHA-256:2762D0329FAC5A4EB939E696B5A10F974B2E466D6CDEC9C978ABA5F87C22E1A7
                                                                                                                                                                                                                                                                                                                                                    SHA-512:24E7CD0CDCE9106D668A5903F321B2AACFCE64886B6EFA3D68D532467EF2DF42F1D6ACCC1CE1376DF784CBAA7D07CE9FE087ADFAE59284112B5299EAAC1B32D3
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(a){var b=a.clientCode;window.targetGlobalSettings={clientCode:b,serverHost:b+".tt.omtrdc.net",currentPagePath:a.currentPagePath}})(CQ_Analytics.TestTarget);
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (458), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):458
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.790723660158728
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:oS1C4nYrp9nvV4h+gyBOL4h+gcL4h+gVhUE5/yQz:H1C4nYTnvmh+gSOsh+gcsh+gVhUE5/yM
                                                                                                                                                                                                                                                                                                                                                    MD5:95DF7936AD34940A8632E6C87E88D0F4
                                                                                                                                                                                                                                                                                                                                                    SHA1:EAC681C24EFC54A665848EBC8D1D71FEABB742CE
                                                                                                                                                                                                                                                                                                                                                    SHA-256:8F27AE5FC5952E535AA859DC2E67E0437D29DC3484EAD66DA98FD0111031D7B6
                                                                                                                                                                                                                                                                                                                                                    SHA-512:9A9B93A1B53B1F3315E7E6BF9C537D47F558AFB0B55A69EB402878B807425AC8EA5E1192A6BE1D8C72B61D54EFD6798BC4D4018A6CCEAA7EA4CC6E1FBF9F9162
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:jQuery.fn.modal.Constructor.prototype.enforceFocus=function(){modal_this=this;$j(document).on("focusin.modal",function(a){modal_this.$element[0]===a.target||modal_this.$element.has(a.target).length||$j(a.target.parentNode).hasClass("cke_dialog_ui_input_select")||$j(a.target.parentNode).hasClass("cke_dialog_ui_input_text")||$j(a.target.parentNode).hasClass("cke_dialog_ui_input_textarea")||!$j(a.target).hasClass("inlineCK")||modal_this.$element.focus()})};
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2081)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2082
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.292394344789482
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:QQS5w4gwgWXlUA/k8SZekbMkJk2kkvkbDk+8/puQxWsSnXnwpwJ:QQd4PblA8SYqpu2hM3oQQYsSAeJ
                                                                                                                                                                                                                                                                                                                                                    MD5:0290FCE52E5DE7829D6607F36AF0E3C2
                                                                                                                                                                                                                                                                                                                                                    SHA1:E3E7DC24792FE7E03FFE52CCDF1D643AED9805E4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:9B35DD4C904B60ECB1A68D654CF3F692F6674A3AC7F24427F6475F08087D366C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:6D68C930AD0DB85AAA13E15F4E4AE0B67616436AC24A6E95878E3335A06D3B763114B3B5C783AD84078AB84E6A4037348DE524B3D2A51FFEABE1081D18B52927
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://px.mountain.com/st?ga_tracking_id=G-1111111&shpt=HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters&ga_info=%7B%22status%22%3A%22FAILED%22%2C%22ga_tracking_id%22%3A%22G-1111111%22%2C%22shpt%22%3A%22HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters%22%2C%22execution_workflow%22%3A%7B%22iteration%22%3A29%2C%22getClientIdByGA%22%3A%22FAILED%22%2C%22getClientIdByTracker%22%3A%22FAILED%22%2C%22getClientIdByGAData%22%3A%22FAILED%22%2C%22getClientIdByCookie%22%3A%22FAILED%22%2C%22shpt%22%3A%22OK%22%7D%2C%22message%22%3A%22Could%20not%20evaluate%20some%20of%20the%20GA%20parameters%20due%20to%20timeout%20reached%20(3000ms).%20Check%20the%20execution_workflow%20for%20details.%22%7D&available_ga=%5B%5D&hardcoded_ga=G-1111111&dxver=4.0.0&shaid=36732&plh=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&cb=30222401887752470term%3Dvalue&shadditional=googletagmanager%3Dtrue&shoid=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"undefined"==typeof irongate&&(irongate={}),irongate.gr=function(t){void 0!==irongate.g?t():(void 0===irongate.gcb&&(irongate.gcb=[]),irongate.gcb.push(t))},irongate.gsl=function(){var t=document.createElement("script");t.type="text/javascript",t.src="https://gs.mountain.com/gs";var e=document.getElementsByTagName("script"),n=Number(e.length)-1,r=document.getElementsByTagName("script")[n];r.parentNode.insertBefore(t,r),irongate.timeout=setInterval(irongate.dl,2e3)},irongate.dl=function(){for(void 0!==irongate.g&&clearInterval(irongate.timeout);irongate.gcb.length>0;){irongate.gcb.pop()()}};irongate.gr((function(){var t=document.createElement("script");t.type="text/javascript";var e="px.mountain.com/st?ga_tracking_id=G-1111111&shpt=HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters&ga_info=%7B%22status%22%3A%22FAILED%22%2C%22ga_tracking_id%22%3A%22G-1111111%22%2C%22shpt%22%3A%22HighQ%20%7C%20Legal%20Business%20Management%20%26
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1462)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1609
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.434999284837624
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:xHcWct/BqHcItdN8L+ch9HwiI02yWEGDyfVpY/+wurwoRWxEtRWxoD1bpYIcOpXx:Ut/B6tdGNh/0tGvwxEtwxoRbpYIckCw
                                                                                                                                                                                                                                                                                                                                                    MD5:805D4B10FF9EB25A6318564D71407C3C
                                                                                                                                                                                                                                                                                                                                                    SHA1:4C6C3D5B0B40831008B47DB5D150AFE046A0E644
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B3B4CDF2B8C59EA4BC66FE3BA92D115978CC72EB8972E6CAB0DB571A045DC02D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1DF159D26834AFCDF5CF9DD08B2D1AC1267FE32E6D33B7619B27A67F568809E3502C0A178725025218ABC8CEF65ED964046B7B9AAE1488B0513AA1E62A7AEFED
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RC8fb71acdf8f5455aa9bbbfc2aeb66183-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RC8fb71acdf8f5455aa9bbbfc2aeb66183-source.min.js', " MNTN Tracking Pixel-->\n INSTALL ON ALL PAGES OF SITE-->\n<script type=\"text/javascript\">\n\t(function(){\"use strict\";var e=null,b=\"4.0.0\",\n\tn=\"36732\",\n\tadditional=\"term=value\",\n\tt,r,i;try{t=top.document.referer!==\"\"?encodeURIComponent(top.document.referrer.substring(0,2048)):\"\"}catch(o){t=document.referrer!==null?document.referrer.toString().substring(0,2048):\"\"}try{r=window&&window.top&&document.location&&window.top.location===document.location?document.location:window&&window.top&&window.top.location&&\"\"!==window.top.location?window.top.location:document.location}catch(u){r=document.location}try{i=parent.location.href!==\"\"?encodeURIComponent(parent.location.hr
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9636)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13384
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.325849607371263
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:ng1CZB56aisQdiwbrW14oKGWnH2mxkZMHmp09ZxBYQDMWyr3Ohu9HS3bT:gO2q4oxWHFuZhp2EOyF9HsbT
                                                                                                                                                                                                                                                                                                                                                    MD5:1DB65EDE82D89A9E0EDC22A58C7AE5DD
                                                                                                                                                                                                                                                                                                                                                    SHA1:5D8D4C80B2F73C02EAD2360722D71BBBD7AD0851
                                                                                                                                                                                                                                                                                                                                                    SHA-256:74ED356128DF675A41E78FE71A3157B1FE4895D5C77E896CD533165C984B445C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:9F568D7820524F6E8E4AECEB1133FF81E883932D1C79F21FD5B6A5B89AA619A5841E896D5EF88BF75BFC0CD02B5530C605639E23459803B82377B8021B55002D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://assets.vidyard.com/play/js/5-46c78bbf069da8ccfe273ea7c1f6a484.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[5],{1307:./*!***************************************************!*\. !*** ../player/components/media/video/Video.scss ***!. \***************************************************/./*! no static exports found */./*! exports used: hideCursor, hideVideo, video */./*! ModuleConcatenation bailout: Module is not an ECMAScript module */function(e,t,c){e.exports={video:"_1l-KU",hideCursor:"_3OgU3",hideVideo:"_3-9KU"}},917:./*!********************************************************!*\. !*** ../player/components/utils/customHooks/useMux.ts ***!. \********************************************************/./*! exports provided: getExperimentName, default */./*! exports used: default */function(e,t,c){"use strict";var b=c(/*! react */366),s=c(/*! react-redux */369),l=c(/*! ../../utils/customHooks/useStoreSelector */368),n=c(/*! mux-embed */1308),j=c.n(n),n=c(/*! hls.js */916),f=c.n(n);t.a=function(t,c){var n=Object(l.a)("visitorId"),r=Object(l.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):271780
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.174938820635855
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:gCGuC5e+gBJK0o3fyhlGH1py5SBLZEEuTzxqoch9OkFc5eXwEOoX4mCkOkimYyf9:dGuC4J7km+/OoX4bkOkwkwktKYxXbV7B
                                                                                                                                                                                                                                                                                                                                                    MD5:897CA2C6A02EFC6C53EB5F3E65C89F71
                                                                                                                                                                                                                                                                                                                                                    SHA1:FD5D4C4EE9B86833B40A8C24F6917F460E6A5BB7
                                                                                                                                                                                                                                                                                                                                                    SHA-256:EED7AA1E79225D3EDB8EA1E74C66230859969EA18B8845A1BB913CAE5134B749
                                                                                                                                                                                                                                                                                                                                                    SHA-512:962B09116411739B0784D8086CEA89E4BBF59CDFD02A1E0D0A0C7C60AC1B9ADA77C16FEA8498CA8C38BC999BD4D26C612512D1ABD9DEE744BBB211636929EF76
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.cookielaw.org/consent/88f9c6ac-fbaa-4d32-a2e8-ad5925270c35/d44bc8d7-bab6-412b-8d1b-627d267abba5/en.json
                                                                                                                                                                                                                                                                                                                                                    Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"More information","AboutCookiesText":"Your Priv
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (29200)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):140139
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.318888769165162
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:FrdcOMul79jEcUMnDlENaHYjDTnVaysxhvllYNtCauZ:FwM9jEcUMneaHYjDTnVaysxhvlUtCa0
                                                                                                                                                                                                                                                                                                                                                    MD5:8F70DF01CEE0242A17F494CAAFAF2644
                                                                                                                                                                                                                                                                                                                                                    SHA1:2E24A0960D8F8B69CE8132DCF19D4506552420C5
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D818DDFB5F08D8C41561AF3FDB0B5164128977FD3B6261718B2D2EA901837EC5
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2408BE722CC0592FFB96B62E6650D39D1B705AA53262E620974B9EDEE36CB070576530868F31691DC764D9E0BADA0B1D6E2446C2E6A9C690FCD40E64C94DAA6E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)n.d(r,i,function(e){return t[e]}.bind(null,i));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="/etc.clientlibs/uefalcon/clientlibs/",n(n.s=303)}({0:function(t,e,n){"use strict";(function(t,r,i){va
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (720)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):312708
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.238070986500727
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:jP5Ken8o0aa4uUoMYsa6xGs3Metbb1/TqOx+Tn+O4RRPICYIUIMyTgcraKkODwJq:Fc6h5XghbLE
                                                                                                                                                                                                                                                                                                                                                    MD5:58367C4FC55615D5146F3689690C8905
                                                                                                                                                                                                                                                                                                                                                    SHA1:47489548ED6AD2EE6AFE50F574764DA9F42F2AD3
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1CAAD173994C2C7A53E97C945FFF3057311CA609E0EC2EE947E78C494B956FEB
                                                                                                                                                                                                                                                                                                                                                    SHA-512:229E852D946A10E93E6FB38E555D028D043B1F2DDCBD878A814E9D633DF3D5930A1BEDB0514EE955BEF467B74217AC30885C5134C6BD606B1108C6DC38BEE4BE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/griffin/File/DocumentAdvancedSearch.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!DocumentAdvanceSearchCollection)var DocumentAdvanceSearchCollection={contentTitle:"",defaultContent:"",contentWithAlltheWord:"",content:"",excludeContent:"",loadMoreNo:"",paginationNo:"",loadAllResultNo:"0",searchFolderCSV:"",includeSubFolder:!1,sortOrderBy:"",modifiedDateSelectionType:"ANY",fromStartDate:"",fromEndDate:"",contentAuthorIDCSV:"",clientNumberCSV:"",matterNumberCSV:"",withTheseTags:"",historyBack:"false",historyLoadMore:0,sheetID:0,sheetViewID:0,DMDFields:"",TITLE:"title:",EXCLUDE:"!",.OR:" OR ",AND:" AND ",REGX:/\(([^)]+)\)/,searchFromBoolExprVar:!1,SPACE:" ",TAG:"tag:",facet_document_type:"DOCUMENT_TYPE",facet_author:"AUTHOR",facet_folder:"FOLDER",facet_tag:"TAG",facet_date:"DATE",facet_field:"",facet_site:"SITE",facet_content_type:"CONTENT_TYPE",searchStatus:"NOT_STARTED",modulePage:"File_Advance_Search",dSearch:"dSearch",gSearch:"gSearch",searchFunctionForEnterKey:"",searchTraceId:"",searchType:"",selectedFiles:[],selectedFilesCount:0,fileSectionSearchKey:"",fileP
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):51
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.179504450061347
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YWMmqettc90RfJtZlCn:YWMm9Tc90RfJt6
                                                                                                                                                                                                                                                                                                                                                    MD5:6CF48C4F6D5B914C574F60F49890A1A0
                                                                                                                                                                                                                                                                                                                                                    SHA1:63CD0ABFDDA49A3284F9E408620ED725EAE9905A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C05B25DD7F17CDD5E77F5AF613491223158A5FE4DAAC97DDAD39B52F17870789
                                                                                                                                                                                                                                                                                                                                                    SHA-512:55C56BBFBD97FF2359007A5B5CECD2AF7C5363D81252AAD26A782ABBEDBC1E3B3060E8BD576FD9D3520EDA31F03D5061C91879A5B2596C485A6AF32BA29C3272
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:{"site_domain":"arlid:999984","rate_limited":true}.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2048), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):42607
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2742558955296825
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:/zsEecN9Jn7dWjaBsazhc9J6rUtpZid+jh:YcN9lYOBsazhWUrkpZid2
                                                                                                                                                                                                                                                                                                                                                    MD5:1D751F309EAD7E2DF64EF8CA2FD1138B
                                                                                                                                                                                                                                                                                                                                                    SHA1:588F39F6F882DD5055B6E39E06AAA91D4C3E291D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7BA9DD5E2CCC1488CE6FC62526D886C208DFD09DEC0F978F5204AA9367DC3A49
                                                                                                                                                                                                                                                                                                                                                    SHA-512:123749779C3885E655F413B3F9506CD53C2F57C929BCA131E68CEB40F6555CED3DFE55E2F3FF8ABB469E5EAADBC742D19BE59DD169D9E1C87B7B378DA069E518
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/css/v4/datetime-autosuggest-tokenfield.css?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:..../*obsidian.css ckeditor code formatting*/../** * Obsidian style * ported by Alexander Marenin (http://github.com/ioncreature) */.hljs{ display:block;padding:0.5em; background:#282B2E}.hljs-keyword,.hljs-literal,.hljs-change,.hljs-winutils,.hljs-flow,.lisp .hljs-title,.clojure .hljs-built_in,.nginx .hljs-title,.css .hljs-id,.tex .hljs-special{ color:#93C763}.hljs-number{ color:#FFCD22}.hljs{ color:#E0E2E4}.css .hljs-tag,.css .hljs-pseudo{ color:#D0D2B5}.hljs-attribute,.hljs .hljs-constant{ color:#668BB0}.xml .hljs-attribute{ color:#B3B689}.xml .hljs-tag .hljs-value{ color:#E8E2B7}.hljs-code,.hljs-class .hljs-title,.hljs-header{ color:white}.hljs-class,.hljs-hexcolor{ color:#93C763}.hljs-regexp{ color:#D39745}.hljs-at_rule,.hljs-at_rule .hljs-keyword{ color:#A082BD}.hljs-doctype{ color:#557182}.hljs-link_url,.hljs-tag,.hljs-tag .hljs-title,.hljs-bullet,.hljs-subst,.hljs-emphasis,.haskell .hljs-type,.hljs-preprocessor,.hljs-pragma,.ruby .hljs-class .hljs-parent,.hljs-built_in,.sql .hl
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (38974), with LF, NEL line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):378599
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.290426394011973
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:C1TuDueMRP2JqAxDiLHrbIxmGvGcra/d1ghKv+D:QhUsHMTsGw+D
                                                                                                                                                                                                                                                                                                                                                    MD5:E29709257E04218CFE7211940C5B835D
                                                                                                                                                                                                                                                                                                                                                    SHA1:ADF78A01642351B441C5657B54E2599F6F046EAA
                                                                                                                                                                                                                                                                                                                                                    SHA-256:0914B1ACDAD8777319B9D044A113F0FF5C47268B302552E4DF39611187CF55D9
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8DBF8FEA0B324199848653A67C21F3600F790A4053336F18BE3A52E0D4454ECBE123856FC6012611147C9D6C49C15B1CBB029ECC3247CE1BA8B3338020AC57FC
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://app-data.gcs.trstatic.net/emcm-ui/bundle/v24.69.0/main.js
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.DCL=t():e.DCL=t()}(this,function(){return function(e){function t(t){for(var n,o,i=t[0],a=t[1],u=0,l=[];u<i.length;u++)o=i[u],r[o]&&l.push(r[o][0]),r[o]=0;for(n in a)Object.prototype.hasOwnProperty.call(a,n)&&(e[n]=a[n]);for(c&&c(t);l.length;)l.shift()()}var n={},r={22:0};function o(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,o),r.l=!0,r.exports}o.e=function(e){var t=[],n=r[e];if(0!==n)if(n)t.push(n[2]);else{var i=new Promise(function(t,o){n=r[e]=[t,o]});t.push(n[2]=i);var a,u=document.getElementsByTagName("head")[0],c=document.createElement("script");c.charset="utf-8",c.timeout=120,o.nc&&c.setAttribute("nonce",o.nc),c.src=function(e){return o.p+""+({}[e]||e)+".js"}(e),a=function(t){c.onerror=c.onload=null,clearTimeout(l);var n=r[e];if(0!==n){if(n){var o=t&&("load
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (583)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9895
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.470797211931618
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:J4e7IK7KbTQ51XmbYuEGX6HHWHdy/BNreK7H5/SEmrxVQg0s+HdiHLVl/y1RahUK:uKCQ3XsME0BteKFqjPWqVl8sUvkxIY13
                                                                                                                                                                                                                                                                                                                                                    MD5:9E5246C2266A9263A4D4A01BF89A07E1
                                                                                                                                                                                                                                                                                                                                                    SHA1:C8FBC3F8CE5BB292AEF9B4BA1B180FFD5318AE53
                                                                                                                                                                                                                                                                                                                                                    SHA-256:46A398FD5FF5ED4C6DBA6C35EE243BFAA3F6C1AE466936360E7BF884A3E01D23
                                                                                                                                                                                                                                                                                                                                                    SHA-512:518840BEBF748994077D4FF476DFC410AA22837C8547C4950F60CBDE4F88BD965AEE4831FA611C1A56F896BCF9C7B1217CAECEAEC4980E0969462EA77B6C6E94
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!BannertopCollection)var BannertopCollection={};BannertopCollection.markActivityNotificationRead=function(){$j("#bannertopnotificationdisplaylist").html(collaborateCommon.loderImageStructure);BannertopCollection.getBannerTopNotificationList("READ_NOTIFICATIONS","","",function(){BannertopCollection.readActivityNotification()})};.BannertopCollection.readActivityNotification=function(){$j("#unreadNotificationCountID").addClass("hide");GriffinCommon.customAjaxSubmit({REQUEST_TYPE:"POST",REQUEST_URL:"readActivityNotification.action?"+systemProperty.CSRF_TOKEN_NAME+"\x3d"+systemProperty.CSRF_TOKEN_VALUE,FORM_DATA:"",CACHE:"false",DATA_TYPE:"html"},function(a){$j("ul#bannertopnotificationdisplaylist li").each(function(){$j(this).removeClass("unread")})},null)};var readyForCall=!0;.BannertopCollection.scrollActivityNotification=function(){var a=document.getElementById("NOTIFICATION_MODAL_CONTAINER").scrollTop+$j(window).height(),b=document.getElementById("NOTIFICATION_MODAL_CONTAINER").scro
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, comment: "Lavc57.107.100", baseline, precision 8, 1280x720, components 3
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):33597
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.747088259982219
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:rprF9vAbpvA/Zp2aQ4t+62aP4HbDgdG4Xic:raGUalQm4Hwo4yc
                                                                                                                                                                                                                                                                                                                                                    MD5:F2AF8D00E1A4C29A797C7E69CB98EDBA
                                                                                                                                                                                                                                                                                                                                                    SHA1:DF8D282CE8AB8130DDD7751DFD76F151C0A3AC59
                                                                                                                                                                                                                                                                                                                                                    SHA-256:88BF5F9E6C546575E7D01734692B1D21A9651A3963DAE4689A8C5C0559A6CDAA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:862CD01D6B53EEA55669A59189876A12E117C995B13AF4EED1066E54F9692DDE4B40AAD8CB858B13BCE3F34A97BDEC6BEADE8CE946B9610E5B6B3A060DD866F6
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.vidyard.com/thumbnails/15002978/PC8gA58NjnILaxk56RJLVRYWpahpm4tE.jpg
                                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF..............Lavc57.107.100....C...........................................................##$++3...............................................................................1!A..2"qQ..a4r.s3t...T#...BR.5.b.D.$S.6...C...%.e.u..U.d.......................1!Q.A".Ra.2.q...B.#...b..Sr3............"...................?....................._..Bi..o......r..=.B......^.....J...%.....H..a..H... ..........YU..... .B@....J....%...&.`.. ......... ...'.J@.$....P.X.@. "... ....J...%(H..%.... .@A)BA *..&.6..|.|.{...7.u.y..9...:.....{....@..........H.................._..Bi..o......c.}..]......W......BA ..&. ..$..0l...%.....H.....".H.....%...H...%..A(..@.a..@.)@.........E........ .......(.%(....$.$. ....%(H..%.... .@A)BA *..&.6..|.|.{...7.u.y..(.o.....Q.p................................_..Bi..o.....?.M}..J#..=.y/wQ(K"....,....$..-..........$....$..Z..........TJ.H.....).T...@.........B@......B........BA ...H....H(..@..@..J...P.X.H... .@......(.&.6}..i..:....._7.u.y..(.............
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):153156
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.313184589772049
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:PpbrUzacicmSKzO9R0cFMX/kC7dCqGjHlUHNaVcZRxRBA04VKsuntF0dTGgQ18u5:Wza1ke70eNaVGAvkF2kl
                                                                                                                                                                                                                                                                                                                                                    MD5:2630B3D7AD4A41FAC67742216E506D83
                                                                                                                                                                                                                                                                                                                                                    SHA1:DDA36227690CB7C9EC74DE3667DD595D59FB8EEC
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CD5EB76033D96219A0C4FE45FB0DF10202E1FEBCB4D086FB1305F1B3304A6B1A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:DF4BBC981FDD148A6EC0E97CBCCB16B66C9054EB144A6055EAC76A2B34FEFE071617E6AA00338A7D2C990ED7D521BA1FB95D086C20B4A37BB95C0820C9B9124D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.datadoghq-browser-agent.com/us1/v4/datadog-rum.js
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";var t={log:"log",debug:"debug",info:"info",warn:"warn",error:"error"},e=console,n={};Object.keys(t).forEach((function(t){n[t]=e[t]}));var r="Datadog Browser SDK:",i={debug:n.debug.bind(e,r),log:n.log.bind(e,r),info:n.info.bind(e,r),warn:n.warn.bind(e,r),error:n.error.bind(e,r)};function o(t,e){return function(){for(var n=[],r=0;r<arguments.length;r++)n[r]=arguments[r];try{return t.apply(void 0,n)}catch(t){i.error(e,t)}}}var a,s=function(t,e,n){if(n||2===arguments.length)for(var r,i=0,o=e.length;i<o;i++)!r&&i in e||(r||(r=Array.prototype.slice.call(e,0,i)),r[i]=e[i]);return t.concat(r||Array.prototype.slice.call(e))},u=!1;function c(t){u=t}function l(t){return function(){return d(t,this,arguments)}}function d(t,e,n){try{return t.apply(e,n)}catch(t){if(f(t),a)try{a(t)}catch(t){f(t)}}}function f(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];u&&i.error.apply(i,s(["[MONITOR]"],t,!1))}function p(t,e){return-1!==t.indexOf(e)}function v(t){if(Array.from)r
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (579)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):44033
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.496896739101028
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:m7U26On8aPRTocSO3mUpEIhXusg7sZUl7OTmsoi9RnB3Nh1rNO6pH5bbWkx6JnX+:yYOlcwWUpZh+LsR9RBfzOdcyW/b
                                                                                                                                                                                                                                                                                                                                                    MD5:1AA3813F3A5CE74AE5627401C5E2DABF
                                                                                                                                                                                                                                                                                                                                                    SHA1:043B93CBC2A257DBDB87636416176E677AD9A0B2
                                                                                                                                                                                                                                                                                                                                                    SHA-256:30C9985747CB9B2E1D503536754643E7D0F6B847759D327EC7760EC6896C5989
                                                                                                                                                                                                                                                                                                                                                    SHA-512:18E7929B8A831A615CF5721AE6C0B9EF7850EFD515596876561431C2BB2E412561B31D31AECD72F05870198D4FC13117141369CB661EE19603E79AF11E7908FE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:function getInternetExplorerVersion(){var k=-1;if("Microsoft Internet Explorer"==navigator.appName){var n=navigator.userAgent,p=/MSIE ([0-9]{1,}[.0-9]{0,})/;null!=p.exec(n)&&(k=parseFloat(RegExp.$1))}else"Netscape"==navigator.appName&&(n=navigator.userAgent,p=/Trident\/.*rv:([0-9]{1,}[.0-9]{0,})/,null!=p.exec(n)&&(k=parseFloat(RegExp.$1)));return k}.function findAndReplace(k,n,p){if(k&&"undefined"!==typeof n)for(var h="string"===typeof k?new RegExp(k,"g"):k,m=(p||document.body).childNodes,H=m.length;H--;){var z=m[H];1===z.nodeType&&-1==="html,head,style,title,link,meta,script,object,iframe,a,".indexOf(z.nodeName.toLowerCase()+",")&&arguments.callee(k,n,z);if(3===z.nodeType&&h.test(z.data)){var I=z.parentNode,F=z.data.replace(h,n),M=document.createElement("div"),A=document.createDocumentFragment();for(M.innerHTML=F;M.firstChild;)A.appendChild(M.firstChild);.I.insertBefore(A,z);I.removeChild(z)}}}.function getCaretCharacterOffsetWithin(k){var n=0,p=k.ownerDocument||k.document,h=p.default
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):40
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.389822782008754
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:mSnuZoSoICkuLaY:mSnuZoSckuLaY
                                                                                                                                                                                                                                                                                                                                                    MD5:127749F5A47A8FBB8DEF236A77FA139A
                                                                                                                                                                                                                                                                                                                                                    SHA1:96B013888F67B39C9DC884D7EDA9F4189C88D0B7
                                                                                                                                                                                                                                                                                                                                                    SHA-256:0C8192B2C9B1376DF3EB9BB98502668E0C3D7854887E5069748DBF054DB8C3FA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:4C13A2667306FEE2F968B05E29B20642697A6372C06291B073E658D14ABE94127D7452CC4F907EC7AB136FDB7B7D280EFB88C5A978BF89538159633B7C3987AE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgm48A6pi5C8xxIFDZFhlU4SBQ1TWkfFEgUNpZM2JA==?alt=proto
                                                                                                                                                                                                                                                                                                                                                    Preview:ChsKBw2RYZVOGgAKBw1TWkfFGgAKBw2lkzYkGgA=
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1188)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):197416
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.379570720007622
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:te82TAA9h5rXld5mKHqY+vXXAhTMJW0MrBJkJPyPcaVrSmSsto4EIXqJ2pXgF0Qc:5H3kkn0L7H+iH
                                                                                                                                                                                                                                                                                                                                                    MD5:F251CB5BC00F417F32979E9103F13277
                                                                                                                                                                                                                                                                                                                                                    SHA1:377844D097133BF9E9DDEE04CB0F0DCDD91DF773
                                                                                                                                                                                                                                                                                                                                                    SHA-256:03FA8F40525180923AA667C91694FEED6E5FBB0B97B35A4E9783941009A1C229
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8921EEA79B434398DEACD42A6E65B08BBFAEC3FC47BF089DBABD21449F52F6C753B67083E152E5B4C967E9EEB4EC5C25CA76ADAFEF5CDB10787E7A60450F7DD1
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!viewAdeptolModalCollection)var viewAdeptolModalCollection={currPageNum:1,doAuditOnUnload:1,bSuccessPages:"",lastScrollTime:"",clickedElement:null,nextPrevDocMap:"",currentDocPosition:"",totalDocCount:"",isNextPrevDBCallReq:!0,typeOfCall:"",callFromAdeptolViewer:0,query:"",isSavedSuccess:!1,openPdfDirectlyToReader:!1,isCallFromViewMetadata:!1,redactionDirtyFlag:!1,siteID:-1,docID:-1,containerID:"",status:"",redactionCancelClicked:!1,redactionFlagCheckRedactionApply:!1,redactionFlagCheckRedactionSave:!1,.docAssemblePageNo:0,docAssembleSignedPageExtension:[],docAssembleOperationSiteId:-1,docAssembleProgress:"",docAssembleInsertFileSeq:0,currentAssembleDocInViewer:0,docAssembleAnnotationWarning:!1,selectedPageInDA:0,uploadModalAssembly:!1};viewAdeptolModalCollection.isSaveAsDraftCall=!1;viewAdeptolModalCollection.isModalContentChanged="false";viewAdeptolModalCollection.isAutoSaved=!1;viewAdeptolModalCollection.isSavedMessage=!1;viewAdeptolModalCollection.draftID=null;.viewAdeptolModalC
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 588x340, components 3
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):158509
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.969176423768397
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:1P5SC2jrnOPS/UxCNI/D4NeXUdH5yKpnLvCJf0XObJ2bmH90dx:daOPHUa/DfCpLaJf0eJ2bc0dx
                                                                                                                                                                                                                                                                                                                                                    MD5:2DEC6ACCB67A1EB82BA02475AE4C5169
                                                                                                                                                                                                                                                                                                                                                    SHA1:A4C14BDBAC2F3FCB767B4E564983B17A6A3F2634
                                                                                                                                                                                                                                                                                                                                                    SHA-256:9BDFA3937D94230F3A71A9AEDD740ADC862CC18DAF20DEC129C236E503C4293D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:4EA1477E894BC0B5511645D79D144D6CA5B653D1E0789F89D55B4D3B5E1061CF979F9088A08FEB39D297657EB3F3A4F3302B6FAB6570DBE06C3D5A1ACBEE45C7
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................T.L..................................................................................................!.1A..Q".aq2..#....B3$.e&...R%.bv..9r..CS4..6.7w.8x.:..c.Dd5EUus.Tt.F'........................!1..A.Qaq".....2....B#3...Rbr..c%...s.$4d&..CSt.56.u.78.v.DT................?..KX.^ ... .D.h...A..4A.. ... .D.h...A..4A.. ... .D.h...A..4A..>U"v.)\....^. W.........C.S..9.../.+.:.sI.I.s..S.j.&iw.~^.v..n..PJ.....R._.7Xv..>.;O....:z...Rw.....B....+......w?.e...H.i.t.b(C.....(.....@..Q.B.Ym.R.."Dv..R..jI.&?:.:.D.h...A..4A.. ... .m.....e.9."B....c*T..1.TP;""S....(.w|...LY.}...uiZY&}Z..k..K|.$...rTSS....LY#~F4o.+q=..B..I4....X..h.S....#...[2..]...B.P".]...E...)-9+.C........${C..0a.m.0.P.S.t.e.(....p.".G.x%V....!..x$.Jq..(|..j#@...P&.Z0/..._b..2..[..U.9[9........qz.......@......\g..}.L..
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):551834
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.646059185430787
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                                                                                                                                                                    MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                                                                                                                                                                    SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (352), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):352
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.795252889051518
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:2LGSjTLk8LaXiCMGhBaVmOgO09NFfd2ZfGn3mEc7xJtJDDmEcivIcmEcHtA3vNNd:2XHk8eXkGXaU/J9NWZun3mEcBhmEczcN
                                                                                                                                                                                                                                                                                                                                                    MD5:B89B77C0E31813EA0DD3C4D152E6F5FB
                                                                                                                                                                                                                                                                                                                                                    SHA1:541937077CE26ED5EDC5AE91580929876936E4BF
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CBF0788ABCB487C683601008ECBA42A9F04BB04A864A8FB6D6ADB2777BA84F9D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:EC70F6C341EEEDF5C92740798A7CFE2C9CBF5D2EC0934CEAC523C3931C4B8A5F992F6887B0EB5754BEC8C304EE80573B1C653C893A8FA177A28ABD44C73E491A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://legal.thomsonreuters.com/etc.clientlibs/emcm/components/structure/page/tracking-clientlibs.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(e,b){b(e).ready(function(){var a=b(".chatBotTrackingVariables"),c=a.data("tracking-campaign-code"),d=a.data("tracking-channel-code");a=a.data("tracking-sfdc-code");try{c&&window.localStorage.setItem("cid",c),d&&window.localStorage.setItem("chl",d),a&&window.localStorage.setItem("sfdccampaignid",a)}catch(f){console.error(f)}})})(document,$);
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (510)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1761
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.373744873993554
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:aqAErbKHyX7tg+uOYKawbdqBtR2ktXucP/PbjIrRTxDeJahNB:TAEv77eIVwTRZorWahNB
                                                                                                                                                                                                                                                                                                                                                    MD5:3D73584DDFDCB853A3A5D76CD1DA5BE0
                                                                                                                                                                                                                                                                                                                                                    SHA1:CEDA018EBE69F9C240B6D98037F0A11F9CE8842B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A7B1320BC607B69BA98DC5E4858820FEDEDA81E4C1F06A12AFF10181891D7FB0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:5030986723E51F05BBD8B4F70F0026D0F68CA16D97D49176E417A34A16EB754929488C9438E91ADBDE90172578631962E1B665002A6ED432E0AE280560DA6B19
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:window.CQ_Analytics||(window.CQ_Analytics={});.(function(){CQ_Analytics.DataProvider=function(){function h(a){return a&&"string"==typeof a?(a=a.match(/\$\{([\w/]*)\}/ig))?a:[]:[]}var e=window.ContextHub,l=window.ClientContext,k=e||l,d=k;return{hasStore:function(a){return d===e?"undefined"!==ContextHub.getStore(a):"undefined"!==CQ_Analytics.CCM.stores[a]},getStores:function(){if(d===e){var a={},c=ContextHub.getAllStores();Object.keys(c).forEach(function(b,g){b=c[b];a[b.name]={};a[b.name].data=b.getTree()});return a}return CQ_Analytics.CCM.getStores()},.setItem:function(a,c,b){d===e?ContextHub.setItem("/store/"+a+"/"+c,b):CQ_Analytics.CCM.stores[a].setProperty(c,b)},getItem:function(a,c){return d===e?ContextHub.getItem("/store/"+a+"/"+c)||"":CQ_Analytics.CCM.stores[a].getProperty(c)},reset:function(a){d===e?ContextHub.getStore(a).reset():CQ_Analytics.CCM.stores[a].reset()},exists:function(){return d===e?ContextHub&&ContextHub.version:CQ_Analytics&&CQ_Analytics.ClientContextMgr&&CQ_Analyt
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):299
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.27162334128487
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:5e4POurJb8FyrpqduAUEJEy2qEXuWtQR1CqjwVGXeJ7ULL:M4POet8ggpUEiUE2zCqjwsXeaLL
                                                                                                                                                                                                                                                                                                                                                    MD5:E2C3A51528343E3660D27149AB2266CF
                                                                                                                                                                                                                                                                                                                                                    SHA1:8AB6343AB7DA336016C33907B6708FFC22B4A859
                                                                                                                                                                                                                                                                                                                                                    SHA-256:817B303794960EE3ABC7E14047CC5AA79BA03B17741EFF5BC0C9D5D9543076BA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1F9D1D76A8F8958AF03A022377EFD546801A9DE259CB0AC402318B7AE505D2FF140054048F292DCE4BB2E891033B26718563DE93D2F6E2603D16CE6948BEC5A5
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://app-data.gcs.trstatic.net/emcm-ui/bundle/v24.69.0/43.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(this.webpackJsonpDCL=this.webpackJsonpDCL||[]).push([[43],{1029:function(r,t,a){"use strict";a.r(t);var e=a(691),n=e.a.template;n.displayName="CoveoSearchBox";var o=n,s=e.a.rehydrator;a.d(t,"default",function(){return o}),a.d(t,"rehydrator",function(){return s})}}]);.//# sourceMappingURL=43.js.map
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):824
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.049132311810271
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:tYU/duw0QAxiXllCR6ZYhlltUCR6jhllt4d4jhlltHs5d4jhlltnCR6jhlltTCRg:n/xUNR3RrNrRbRg
                                                                                                                                                                                                                                                                                                                                                    MD5:C5C8C618DFE20A448E0760177C2037E5
                                                                                                                                                                                                                                                                                                                                                    SHA1:9D37BB3522595A85F124F91CB4F6C4EEE6FFC95E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:575BF023F2BFCD833DF8E3C7147B58CA6B93321108BEEDE011393D8EE343FA3C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:12F3CD78004B64C4620356C3BEBAA1D4311A8D260963F941282D28EA5EB4754679543625AB286FAA5E68B2532978AC6DDED9E6130D9A04BF5496FFA6C143EB10
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="10" y="10.0004" width="11.3139" height="4.24296" transform="rotate(-45 10 10.0004)" stroke="#404040" stroke-width="1.99998" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M3 23V19H15V23" stroke="#404040" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M4 15H1" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M5.75772 10.757L3.63672 8.636" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M1 23H17" stroke="#404040" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M17 9L23 15" stroke="#404040" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32766)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):46308
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.357237744703791
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:AhsHSr5VtIYIGa6IY9mkYhhm7S/5I0XlTCrOoboxI5WdPD6DrVySysmy/Yu:ApjtIYIFh0bYhhYS/y+VCdsHGISl/
                                                                                                                                                                                                                                                                                                                                                    MD5:EB774BA734BFF41FE8D72A7A574773B2
                                                                                                                                                                                                                                                                                                                                                    SHA1:0EA9F5044AEAABDFDB864824FFEDDE91E83DDA5C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7AA328A7AAB30ADD9E6B900E0B833BFA8F42FD3435157F654E3F61B331846557
                                                                                                                                                                                                                                                                                                                                                    SHA-512:67C1D4D2EE01E67E3731D72C0B6F9B02846972A95D712593307824B48A4785CFE5DE5A780C7D0B44233467A94B287B3CEBF306B3800822C7EE6E791D3EA46DC6
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/EXfb1bb6dfdc6a42d68152af779c84798b-libraryCode_source.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/EXfb1bb6dfdc6a42d68152af779c84798b-libraryCode_source.js`..function AppMeasurement_Module_Media(e){var t=this;t.s=e,(e=window).s_c_in||(e.s_c_il=[],e.s_c_in=0),t._il=e.s_c_il,t._in=e.s_c_in,t._il[t._in]=t,e.s_c_in++,t._c="s_m",t.list=[],t.open=function(e,n,a,i){var r,o={},c=new Date,s="";if(n||(n=-1),e&&a){if(t.list||(t.list={}),t.list[e]&&t.close(e),i&&i.id&&(s=i.id),s)for(r in t.list)!Object.prototype[r]&&t.list[r]&&t.list[r].R==s&&t.close(t.list[r].name);o.name=e,o.length=n,o.offset=0,o.e=0,o.playerName=t.playerName?t.playerName:a,o.R=s,o.C=0,o.a=0,o.timestamp=Math.floor(c.getTime()/1e3),o.k=0,o.u=o.timestamp,o.c=-1,o.n="",o.g=-1,o.D=0,o.I={},o.G=0,o.m=0,o.f="",o.B=0,o.L=0,o.A=0,o.F=0,o.l=!1,o.v="",o.J="",o.K=0,o.r=!1,o.H="",o.complete=0,o.Q=0,o.p=0,o.q=0,t.list[e]=o}},t.openAd=function(e,n,a,i,r,o,c,s){var l={};t.open(e,n,a,s),(l=t.list[e])&&(l.l=!0,l.v=i,l.J=r,l.K=o,l.H=c)},t.M=func
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):41172
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                                                                                                                                                    MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                                                                                                                                                    SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 792 x 446, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):130505
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.982830956186414
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:PLqEFkKHg/VUtgAG7CjPOqeNrFD4gpjBeJ+qNeun:Tq6kgg/ig7v9pHjBesqNew
                                                                                                                                                                                                                                                                                                                                                    MD5:4AFF3EC37555713DB227AC948ED5C981
                                                                                                                                                                                                                                                                                                                                                    SHA1:EFF85A223ED1ECC39203C6E149832A749310BE0F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:18EB8D9F23B4DBF9FBDA02C48B0BBEF012EB8DAD7FF6C7941B776BBE36BB5423
                                                                                                                                                                                                                                                                                                                                                    SHA-512:61272CE5DC873536B135ED78AF136BD36B48479F89314270A3BADA77C785D554302D163DF4A9A0CB9B36EB7BFC9D177468DFD1522B29DC80F9865ACEA12FE795
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://legal.thomsonreuters.com/en/products/highq/_jcr_content/root/container/container/tabs/item_1665177418815/image_copy_copy.coreimg.png/1669639696841/234565.png
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................pHYs.................sRGB.........gAMA......a....^IDATx.........s.k.. ..HB.`A...V..(._....^.k...R..=.A.D.qw}.K.\.?g..+.v....{..wwg...s..]. .H".$.H".$.H".$..E$.D.I$.D.I$...4VUa...b.,4........P.."i{...H".$.H".$.HZK.o.W?..5...q1...Q>l.D.$Z..$.H"...L..IK1..D....#........]....b1t...1|.....C*.....E...!V...sg.n.V,.......%.644`...h5..d2OV)//Gqq.2L..v.%].tA^^.ZS..F4Le'#.H"i}iOc.....z..1..iO.gI.....%.....QYY....gX.b........s.1...~g...+/...FMM.+.Inl.Fy.w..'.l.`....$.b....~~.N..o./~.s|;o....s.q.....P..M.L.......B.RTT._..W.0a..|}C=...?...?Gss3...<....?Z..%.F.Tv2".$...4.D....[%2.T..N.H2.B./).8.M..b\..NRnX...9.`.04....V......g\.L.2..+v........$T>_}......;1}.....o....!..."1D.I$.D.I$.D...)<.5.tP..U.w.u..Xn..\p....W..!.b...-/..>*inn..bijjB......f.)D.,%..g0x.Y...qQ.L4..bD.I$.D.I$.D.~d!..!B..M.....Ma]..........).....s>...d..Z4m[...K..v o....Zq....Gn.A../X^..I..B.v..D.I$..)...3...R.A......M.M.eC..}.......-..%.....6..H...Sb..
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5194
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.976628767895142
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                                                                                                                                                                                                    MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                                                                                                                                                                    SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):144
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.882833025113378
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:2LGffV8QgfQRPU6btRPTcVcSYfQRZSCSSI1XgaY/HMeen:2LGXxQKl/bi9IcSRSAL
                                                                                                                                                                                                                                                                                                                                                    MD5:DCF854BF43C23E1FC1AAFDBA906BDF0C
                                                                                                                                                                                                                                                                                                                                                    SHA1:141B1BEAF8EE7B797EF5C6686E10D4642634B750
                                                                                                                                                                                                                                                                                                                                                    SHA-256:57D9CC152308F8D51AA6F3AE0B5793444E79C0FF42041CD8A672A1109C01563D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:EDC6EB0DA6E632B448295CFA1C6B231A912133198F6F3676D6664258A7ED0B5535F5A79FE768BE2373ED9F0671700E345FBB8D96E167E0E487A9C66D53325D00
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://gs.mountain.com/gs
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){irongate.g=function(){return 'b47d2d02-7bf9-32e6-9936-6d8315ad9dde'};irongate.gt=function(){return 1727775873802};irongate.dl()})();
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (30174)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):30178
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.55572018409085
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:cqEO6i/y3WtiTWLgRwUw9J+h4ggLP27VVmwW6HT3ZTfw4Lnv+Vml1T7ujjJMqvTo:CO6i6qkw7CW6HNTfBCV4T7ujiHXYFMv
                                                                                                                                                                                                                                                                                                                                                    MD5:D1C5F9C5FC0453288025FD9ED4065DE6
                                                                                                                                                                                                                                                                                                                                                    SHA1:43A24282A3160985F266E3C5FED57A7EF6FB76FD
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C4E298BF5B4638E603D3C63B845AACEE0A7DAF9BDD666C0C963AEC67F0018BB6
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E512E6BF5455FDEC60630C46147841BCFB2380868194BD41C017C0E744ABAC0968470E250FD171F6412F03C4B97FA5A0B595534B1536247AA62B025C70719BC8
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/ckeditor/plugins/codesnippet/lib/highlight/highlight.pack.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:.var hljs=new function(){function k(v){return v.replace(/&/gm,"&amp;").replace(/</gm,"&lt;").replace(/>/gm,"&gt;")}function t(v){return v.nodeName.toLowerCase()}function i(w,x){var v=w&&w.exec(x);return v&&v.index==0}function d(v){return Array.prototype.map.call(v.childNodes,function(w){if(w.nodeType==3){return b.useBR?w.nodeValue.replace(/\n/g,""):w.nodeValue}if(t(w)=="br"){return"\n"}return d(w)}).join("")}function r(w){var v=(w.className+" "+(w.parentNode?w.parentNode.className:"")).split(/\s+/);v=v.map(function(x){return x.replace(/^language-/,"")});return v.filter(function(x){return j(x)||x=="no-highlight"})[0]}function o(x,y){var v={};for(var w in x){v[w]=x[w]}if(y){for(var w in y){v[w]=y[w]}}return v}function u(x){var v=[];(function w(y,z){for(var A=y.firstChild;A;A=A.nextSibling){if(A.nodeType==3){z+=A.nodeValue.length}else{if(t(A)=="br"){z+=1}else{if(A.nodeType==1){v.push({event:"start",offset:z,node:A});z=w(A,z);v.push({event:"stop",offset:z,node:A})}}}}return z})(x,0);retu
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 39304, version 1.0
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):39304
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.994120188451945
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:yfI8MPCOcq8YOv9zyu2ZxnYwBQRn2bWPN+TsVqeWAyNmY+iMuEGtSgq:18MCq8YG8u2Pnfon/Vq1AyN5FtEGtS3
                                                                                                                                                                                                                                                                                                                                                    MD5:20DCA63D8EE3254B712C7171AE987713
                                                                                                                                                                                                                                                                                                                                                    SHA1:BFF49469BB0DC3989D8DD4726A85D060396B100F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CCAEE6F0BB7DCF2A0EE729096CFBA2CF24EA535E068F6CBFB827F79733F8181D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F1678F40E5DC86ACE717DCB33196D31BF2951C36E266419E61580313BEFBC44C049CFC86267A5156C20B561B3ED213807D44A96B8F57EB22E04BD2133CD7AE98
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://app-data.gcs.trstatic.net/wel-trdotcom/fonts/all-characters/knowledge2017-medium-webfont.woff2
                                                                                                                                                                                                                                                                                                                                                    Preview:wOF2............................................?FFTM..*......8.`..^..4..u.....h..'.6.$..Z..p.. .."..T..*?webf.[._...q...A.m[...t..r..p.........nc.. ...F3....._.4d,siI[.." .#..o.o... H1!.....4.........6.p...P.i.x.=...4""".....P%,J&V.K..~].d...........F.....-B.g....K...g#.O..P.u02.j.d../",LhI.T..F.{.r..}......p..,..+".(..\....#.=.>d;s]..R,..;$...S. u....F.[ ..+D..l.T.9a.. "....7jS.mr...............l."............H...<...Lv.xGF...L....|.......\..~...s.mJ.no......-q.Vy...C7..y.Lnu.T;.%K...O..O...W..{fA ....l.FF.<..?.=..B,..'X.bc.....*L...r.".?.g..].....{..c.o..E..E.(..F.#R..T... .>.k....*...qe|...../~3s......F.%....%.Q .=.....}.E.P.LX...p..$.........<..}..k..N~.j+...J....b..@..i..5..@.......sf...$/x@.J.P....$.*.0.u.R......&.Y1..b....D.!.).jn..Pr...w..n.........?.T<.J(/.N.`!.....8.M.....$.#.X.<..]...66B..x..N....1*. \.L]..\....%7r.%.y..F...WI...%tr.r.T.yzA...8v....b.........TOy.3...I...+.j.jTK<. ...../G........t.N....n.5,....M.7..7W..e..L...7.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65133)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3097940
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.569365114134649
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:49152:M4jG4b4ws/ZMoH+Yk7XnEOwjE9+tQza45mr2DU8W5pNG:/
                                                                                                                                                                                                                                                                                                                                                    MD5:82131697CB9D045382A3F4107F3F8995
                                                                                                                                                                                                                                                                                                                                                    SHA1:59E815782B85D26FD18A933100137B3BE8CDFD13
                                                                                                                                                                                                                                                                                                                                                    SHA-256:0B5B78C02F4DF27CFB5256E9F285DF60C7682D55381AFB1F66CBD680DB5540A0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:59D09A97595DC5E9E2D4D523CEC05583BABA10FC62BE93694C3B16F480627EB790386120AF63F10939EB96BA70B555171D1C9B2761E2EA78B54B731ADBA6DDDF
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(this.webpackJsonpDCL=this.webpackJsonpDCL||[]).push([[4],{563:function(e,t,o){"use strict";e.exports=o(594)},594:function(e,t,o){"use strict";./** @license React v16.13.1. * react-dom-server.browser.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var n=o(94),i=o(0);function r(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,o=1;o<arguments.length;o++)t+="&args[]="+encodeURIComponent(arguments[o]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var a="function"==typeof Symbol&&Symbol.for,s=a?Symbol.for("react.portal"):60106,c=a?Symbol.for("react.fragment"):60107,l=a?Symbol.for("react.strict_mode"):60108,u=a?Symbol.for("react.profiler"):60114,d=a?Symbol.for("react.provider"):60109,p=a?Symbol.for("reac
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1282
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.2563758279486335
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:22DGuWy0qWJGiVOo//jq9mncg5KF2FBfgeaIuwDc6kQXVjTyH:lDYy0NJGIv26ciKFoGcIMTyH
                                                                                                                                                                                                                                                                                                                                                    MD5:5428E7A08AB5CE3E00008ED050D8C8C3
                                                                                                                                                                                                                                                                                                                                                    SHA1:263025F7A1268EC84FDADC986076B72185FAB839
                                                                                                                                                                                                                                                                                                                                                    SHA-256:BFF4290A95DEF5BC68F2F27CCCE9BE8C091F0550ABB54434F0422FE9CAF1FC7A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:837A259F14C4F7F47CA2687B972107953F359609D6C33030E54CEBDB48767054DBBBEBE66BF7C45EA9B01B62F510FA23E1C1716CC6AB9C30CDDAB7561D9C931C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function (document, $) {. "use strict";.. const isGated = document.body.getAttribute("data-is-gated");. const gatedFormName = document.body.getAttribute("data-gated-form");.. if (isGated && !isFormSubmitted(gatedFormName)) {. const url = new URL(. window.location.origin. + window.location.pathname.replace(".html", ""). + ".gated.json". + window.location.search. );. fetch(url).then(response => {. if (response.status === 200) {. response.json().then(data => {. window.location = data.location;. });. }. });. }.. function isFormSubmitted(formName) {. const formCookieName = " tr_ewp_submitted_forms=";. const cookie = document.cookie.split(";").find(item => item.startsWith(formCookieName));. if (cookie) {. try {. const formsJson = JSON.parse(decodeURIComponent(cookie.replace(formCookieNa
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (352), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):352
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.795252889051518
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:2LGSjTLk8LaXiCMGhBaVmOgO09NFfd2ZfGn3mEc7xJtJDDmEcivIcmEcHtA3vNNd:2XHk8eXkGXaU/J9NWZun3mEcBhmEczcN
                                                                                                                                                                                                                                                                                                                                                    MD5:B89B77C0E31813EA0DD3C4D152E6F5FB
                                                                                                                                                                                                                                                                                                                                                    SHA1:541937077CE26ED5EDC5AE91580929876936E4BF
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CBF0788ABCB487C683601008ECBA42A9F04BB04A864A8FB6D6ADB2777BA84F9D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:EC70F6C341EEEDF5C92740798A7CFE2C9CBF5D2EC0934CEAC523C3931C4B8A5F992F6887B0EB5754BEC8C304EE80573B1C653C893A8FA177A28ABD44C73E491A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(e,b){b(e).ready(function(){var a=b(".chatBotTrackingVariables"),c=a.data("tracking-campaign-code"),d=a.data("tracking-channel-code");a=a.data("tracking-sfdc-code");try{c&&window.localStorage.setItem("cid",c),d&&window.localStorage.setItem("chl",d),a&&window.localStorage.setItem("sfdccampaignid",a)}catch(f){console.error(f)}})})(document,$);
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):26
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.902174814211728
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:mMKdXwMWMRMWn:mvbWQMW
                                                                                                                                                                                                                                                                                                                                                    MD5:77D289321F90913B4264BD5B41AC1FD2
                                                                                                                                                                                                                                                                                                                                                    SHA1:3DDACC6583B535C6B58FD416AA8D834ABBD10B0C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:FC66B792BEFFAE8A7134D8E25CC45501DC4805F6B4F637564E3FB47CFB728ECE
                                                                                                                                                                                                                                                                                                                                                    SHA-512:9D273BA077C74F380D2069F3BC7BF9C0A63FD9F1728958D3B96AB7B050B4AB6B4432CE5F685BF6F1AC629B461C65891649E2CB61B7FF3052C5F51F62562C8385
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:GET &#x2F;v2&#x2F;visitors
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 43386
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):12103
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.985508379818304
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:26MV2PEUWRRI2V6SKbQ5W3YmOCf3OrXT9WVc2VhjIJ0STPz03aWagq692yvggkbH:+tjRIm6SoITu3khUTPjI5TI3afb6YmwH
                                                                                                                                                                                                                                                                                                                                                    MD5:BED9B675380C07EDC84C03D0F362B192
                                                                                                                                                                                                                                                                                                                                                    SHA1:0FC4DCF8CB37F303985159B5A9348BB9AE5C6397
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3AE25E7FC8C3E9A41A480D9E39BA0E43845FFD78B0529695530925F6575852D9
                                                                                                                                                                                                                                                                                                                                                    SHA-512:25CFA4027E02D6EEFC95202417A02843556BDA5D28685735FFC102F3C63327CFAAF59B9565E3B23F2BC26C0274EFDD0F69CCA8AD9A3A6DCEA4D903722DCE9FB6
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (487)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):488
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.841686487844174
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:ZorFgHDWrwAfu1eEkLsFtdJdG8nGELUD4LxZr8a65wARn:pDWJfurG8Goa4UR
                                                                                                                                                                                                                                                                                                                                                    MD5:2775054C068B37509E0798448F7FD32C
                                                                                                                                                                                                                                                                                                                                                    SHA1:8CCB907373C30EB3B98D5A24EC92141A938F09F5
                                                                                                                                                                                                                                                                                                                                                    SHA-256:484EF4268F1D679C1AE88C06FC2388D39AFC441465732617E5E2CDC2E3D418E2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:5423F06453EA452614E21391C098D252DDB65ABC958C02664D9B6F1BD3BAD858B396B053C57AA714391C8953F849FAC3B6ECB9AA0C4F74F4FB81C1242B485EB4
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://js.adsrvr.org/universal_pixel.1.1.0.js
                                                                                                                                                                                                                                                                                                                                                    Preview:var TTDCM = function () { function n(t) { var e = "iframe_" + this.mapIndex++, i = document.createElement("iframe"); i.setAttribute("id", e), i.setAttribute("allowTransparency", !0), i.setAttribute("height", 0), i.setAttribute("width", 0), i.setAttribute("src", t), document.body.appendChild(i) } this.init = function (t) { if (this.sslOnly = "https:" == location.protocol, void 0 !== t && null != t && 0 != t.length) for (var e = t.length, i = this.mapIndex = 0; i < e; i++)n(t[i]) } };.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):318603
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.327277754653192
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:eq/zG44kl0MdCKR+fbiKAUBUQq/B7SWvPEE9e5hCu7R/3vWgvXfnilkVq/wF70dG:eq/zG44klmKYlVKjwungr
                                                                                                                                                                                                                                                                                                                                                    MD5:FF91F6448B88C4AE3876B9C8C9EA9FAE
                                                                                                                                                                                                                                                                                                                                                    SHA1:960C924BC7218312C6D236B186EF681041201533
                                                                                                                                                                                                                                                                                                                                                    SHA-256:9103FA4AD7A2624C68ABCFFB3889864156E28613EFCA62A2E05C7E76FB1AF450
                                                                                                                                                                                                                                                                                                                                                    SHA-512:383E95B4A9157ABEB51C40C56C01C2C557F7EAE41FEFF9029051F6F8DD0D3F70719B6390DD852170D78618AC6FFCB99F08DD694177E20F09541EC4243A4E6546
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://app-data.gcs.trstatic.net/emcm-ui/bundle/v24.69.0/main.css
                                                                                                                                                                                                                                                                                                                                                    Preview:/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}main{display:block}h1{font-size:2em;margin:.67em 0}hr{-webkit-box-sizing:content-box;box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:rgba(0,0,0,0)}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}img{border-style:none}button,input,optgroup,select,textarea{font-family:inherit;font-size:100%;line-height:1.15;margin:0}button,input{overflow:visible}button,select{text-transform:none}[type=button],[type=reset],[type=submit],button{-webkit-appearance:button}[type=button]::-moz-focus-inner,[
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):15344
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                                                                                                                                    MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                                                                                                                                    SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                                                                                                                                    SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                                                                                    Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64441)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):591445
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3012849626802545
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:vfpV1vSqMvhVnMVnxVnDVnHVnDVnlAVnbnVnoVnvVnqVnqYVn9KVnCVnCVnwvocr:ZbaXH3VScbwp+
                                                                                                                                                                                                                                                                                                                                                    MD5:9DCC7B2141E55A00D80278F44CB11DAC
                                                                                                                                                                                                                                                                                                                                                    SHA1:C2C28C34CC921D5EBC75BC5510F2D00607D28903
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CB855913AE61EF6C5975E97B32473EFA319E3B80F82249A393C9135A59D0177A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C5E7504F17C2666B38667D5C68C5C25967CC9747061A4CBB823F8C11C3955A34FCF10DBC530026963773929B9464125C5E0BB4A38509424124594F4E84AAC962
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/etc.clientlibs/uefalcon/clientlibs/",n(n.s=298)}({298:function(e,t,n){"use strict";n.r(t);n(299),n(3
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.5
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:x:x
                                                                                                                                                                                                                                                                                                                                                    MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                                                                                                                                                                                                                                                    SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                                                                                                                                                                                                                                                    SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://baxhwiicct2yszx3yrmq-pej2sq-dc59fb3de-clientnsv4-s.akamaihd.net/eum/results.txt
                                                                                                                                                                                                                                                                                                                                                    Preview:Success!
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 244 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8815
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9379404921558345
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:tryaTzYyfaZujfBrmNVWYI+Uj/+cRM/M2k1TkBSHK3c+1:pBaZa1Xr+UL3TkMlA
                                                                                                                                                                                                                                                                                                                                                    MD5:B901CE9CEDDE7D5D8334D110DB4178CF
                                                                                                                                                                                                                                                                                                                                                    SHA1:33C49D367F33F09864E1DB9F0CDD8C8958A98008
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A918AC0B1F748AE4C7B9D173B5A3A65B27EBDBA3ABC22AE3F5DAA89CCF6586D4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:871AF3BC9D26BFBA67A3F5DEB14190F84EA759324E3CBDB60E5F6FA673DF678B34B1CC29E1542833C8BCFB11CCD2393413931BA975DE4EAC8570724EF696EE44
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/flag/flag_mailLogo.gif?refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......<.....Q..'....pHYs...#...#.x.?v....tIME.......U.......tEXtAuthor....H....tEXtDescription...!#....tEXtCopyright....:....tEXtCreation time.5.......tEXtSoftware.]p.:....tEXtDisclaimer.........tEXtWarning........tEXtSource.........tEXtComment........tEXtTitle....'.. .IDATx..]{<.....0.D%r+.#.....t.b.E..}...\Z..nm.M..$V.JI.IW*V..J"Tr...#..cf..Z.<c......y..g...<.g.s..|...G..n.......nff...r...:.........0<<|;Q]...y...W...oR./_~.....f....N..D........&.........@..b-222.MLL.lmm3.........f...H.....YYY..P...&&...."...&e..'....A.........=.`..Q....D........R***e[.n....[..~.......C......[..TTTH..... .E.6.Uc.ybaaq{.q%...L"z.A]]......&%%.......9n...........|l...ddd.>1effN..$Brrr....$.L&....*)))....bbb.......&==.+l..O..._...z1..../::...eee.....!##S.y...D.t...<muu....)))..{.lAt...{r..,&./''....J.....S.NM!.....D......`...q...9aaa..{'.....S.....u._]]=/55u....C7.x..999.B.8..........Dxsss.qn....#..F..C3.....|~SS.....-<.7wh......A....PCFF.%.......XZZ.3119
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (44539)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1043927
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.508979525698392
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:7ITc7q3sNV6skT3XRkVYKjZKjQhMwHGXZWO6HfbBeBI2O3XP2wqOnH/0QOknHnS4:7IdtNQh3HfbBeDfzKeaQfzKeaL
                                                                                                                                                                                                                                                                                                                                                    MD5:F332723DC6F13794D713DD7EF2B03D15
                                                                                                                                                                                                                                                                                                                                                    SHA1:93779DC599425F664881C45B55738C2D3BB6CE91
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CB6DCA692A64402FDEE3048DB811612A3534C5AB1EFA1C593E47191CBCA0BFAC
                                                                                                                                                                                                                                                                                                                                                    SHA-512:990BB8C00A22E8E032AB02147E2FB79A961C199392C29BB6284CDDDC70EE9D2A29D50E43058263E40388A0275CF11BC644ABA93D403D42173AB6BEDD0F9FAE02
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-dependencies.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(r){function t(t){for(var o,e,l=t[0],i=t[1],p=0,n=[];p<l.length;p++)e=l[p],Object.prototype.hasOwnProperty.call(a,e)&&a[e]&&n.push(a[e][0]),a[e]=0;for(o in i)Object.prototype.hasOwnProperty.call(i,o)&&(r[o]=i[o]);for(h&&h(t);n.length;)n.shift()()}var o={},a={2:0};function e(t){if(o[t])return o[t].exports;var a=o[t]={i:t,l:!1,exports:{}};return r[t].call(a.exports,a,a.exports,e),a.l=!0,a.exports}e.e=function(r){var t=[],o=a[r];if(0!==o)if(o)t.push(o[2]);else{var l=new Promise((function(t,e){o=a[r]=[t,e]}));t.push(o[2]=l);var i,p=document.createElement("script");p.charset="utf-8",p.timeout=120,e.nc&&p.setAttribute("nonce",e.nc),p.src=function(r){return e.p+"clientlib-dependencies/resources/"+({4:"polyfills-dom",7:"vendors~polyfills-core-js"}[r]||r)+".js"}(r);var h=new Error;i=function(t){p.onerror=p.onload=null,clearTimeout(n);var o=a[r];if(0!==o){if(o){var e=t&&("load"===t.type?"missing":t.type),l=t&&t.target&&t.target.src;h.message="Loading chunk "+r+" failed.\n("+e+": "+l+")"
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, truncated
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):27
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.169382490786664
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:Ftt4ipq4Wln:XtrxWl
                                                                                                                                                                                                                                                                                                                                                    MD5:8C843FFB840DECAC646424269B22D78B
                                                                                                                                                                                                                                                                                                                                                    SHA1:823D50FAA2E9D2D75CAEC02C2595C953F165F956
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CF5E566DC08016A63E1667A2726699C3ADE378330F8E073CC4632D0D19B9F51E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C0C1F5624728CDBC57F55C77F6D59C53584F74731A25B8C2EC7C8CCE72725C7AB7A1E1266A8940F19E6C018D3E4A6FA36602987E7EC3680CFFE501A44289070C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://pixel-config.reddit.com/pixels/t2_3fnooq8w/config
                                                                                                                                                                                                                                                                                                                                                    Preview:...........................
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (616)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):19179
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.557103729352301
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:50MlHMKYqQOpNOMm4Pv/cOD4iYmJrpydFI20l8ei5LY9xScUhzCrItvBOH3gk6:50aH5YonOaPv/cOxpGI20ni59OH3gk6
                                                                                                                                                                                                                                                                                                                                                    MD5:5B46696073D44C9E043666E530B169E7
                                                                                                                                                                                                                                                                                                                                                    SHA1:2B982DC4406E62A3CA251776C7BC4C65026CB0F5
                                                                                                                                                                                                                                                                                                                                                    SHA-256:405981A67F6E331BFC399F54C8E7C3C72E98AEE36A1448ADE9DDBD7F3FA869EA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:FBE808D618035FC2FE6C8AB5240A97B6F892995BD442B1A0DDA37CBFEBF97D6A2A4BA4E37A2872F7E1C07A9A3C6A3E2598D864B5DA4C1742E2F7BB5DB4F91EDB
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:var PluginDetect={version:"0.8.6",name:"PluginDetect",openTag:"\x3c",isDefined:function(a){return"undefined"!=typeof a},isArray:function(a){return/array/i.test(Object.prototype.toString.call(a))},isFunc:function(a){return"function"==typeof a},isString:function(a){return"string"==typeof a},isNum:function(a){return"number"==typeof a},isStrNum:function(a){return"string"==typeof a&&/\d/.test(a)},getNumRegx:/[\d][\d\.\_,\-]*/,splitNumRegx:/[\.\_,\-]/g,getNum:function(a,b){var c=this.isStrNum(a)?(this.isDefined(b)?.new RegExp(b):this.getNumRegx).exec(a):null;return c?c[0]:null},compareNums:function(a,b,c){var d=parseInt;if(this.isStrNum(a)&&this.isStrNum(b)){if(this.isDefined(c)&&c.compareNums)return c.compareNums(a,b);a=a.split(this.splitNumRegx);b=b.split(this.splitNumRegx);for(c=0;c<Math.min(a.length,b.length);c++){if(d(a[c],10)>d(b[c],10))return 1;if(d(a[c],10)<d(b[c],10))return-1}}return 0},formatNum:function(a,b){var c,d;if(!this.isStrNum(a))return null;this.isNum(b)||(b=4);b--;d=a.rep
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):30788
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1574224753326
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:cT34lh5r77yUZ+vK88PugFCOrmLEJWFS0iv6X7LhV:cTIlTrPy+PTFCOrdI1P
                                                                                                                                                                                                                                                                                                                                                    MD5:9C331D888F978B9A94255C6A5CC6D517
                                                                                                                                                                                                                                                                                                                                                    SHA1:2B590E140793F709CB8DC9E4A704B50F6C87402E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:514B86B6B934E03EB3150D8C5EAB829BDA2E20E4A94D04300ED0793503AC3756
                                                                                                                                                                                                                                                                                                                                                    SHA-512:914A9E2C458A5C590054F14963F4683A62C8B71D77E4E9C6929D48638A02A301F70C840B7A5298D6073A491390553F3BA72ADC2ADF5AAC8B86C047B9B1425ECB
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:/*!. * jQuery Migrate - v3.4.0 - 2022-03-24T16:30Z. * Copyright OpenJS Foundation and other contributors. */.( function( factory ) {.."use strict";...if ( typeof define === "function" && define.amd ) {....// AMD. Register as an anonymous module....define( [ "jquery" ], function( jQuery ) {....return factory( jQuery, window );...} );..} else if ( typeof module === "object" && module.exports ) {....// Node/CommonJS...// eslint-disable-next-line no-undef...module.exports = factory( require( "jquery" ), window );..} else {....// Browser globals...factory( jQuery, window );..}.} )( function( jQuery, window ) {."use strict";..jQuery.migrateVersion = "3.4.0";..// Returns 0 if v1 == v2, -1 if v1 < v2, 1 if v1 > v2.function compareVersions( v1, v2 ) {..var i,...rVersionParts = /^(\d+)\.(\d+)\.(\d+)/,...v1p = rVersionParts.exec( v1 ) || [ ],...v2p = rVersionParts.exec( v2 ) || [ ];...for ( i = 1; i <= 3; i++ ) {...if ( +v1p[ i ] > +v2p[ i ] ) {....return 1;...}...if ( +v1p[ i ] < +v2p[ i ] ) {..
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1511540
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.363202487938861
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:7qHzmRjLkT3XRkOvKjuKjOdYKkWrqOAJXJTfJ0aC+QD9jQsyxR5GcsGV19cQ0Ql8:o888hhfqL/DYMCq/DYMC+
                                                                                                                                                                                                                                                                                                                                                    MD5:5EC24B0BB02FF58BCC8597FB5F333080
                                                                                                                                                                                                                                                                                                                                                    SHA1:AF42EC60286D7BD338637F50B9215C5DD582BDE0
                                                                                                                                                                                                                                                                                                                                                    SHA-256:17353C3739427CEE3FA41BF2C8280F836DEE82F29193E4286EB5CC9D68E045B2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8DA64F3436A125327449B5B093D24C6D38BBFA9D4319AEDE1DC876DF8DE52CADA9897ABB852D5A7A18A0FA9EE52A4CA46F3793A2E50E03AC0A83E3CF9BF761DD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[8],{306:function(o,a,r){"use strict";r.r(a),function(o){r.d(a,"dig_accordion",(function(){return l})),r.d(a,"dig_accordion_item",(function(){return lt})),r.d(a,"dig_accordion_panel",(function(){return dt})),r.d(a,"dig_back_to_top",(function(){return bt})),r.d(a,"dig_button",(function(){return Mt})),r.d(a,"dig_card",(function(){return St})),r.d(a,"dig_card_media",(function(){return Ct})),r.d(a,"dig_checkbox_group",(function(){return $t})),r.d(a,"dig_divider",(function(){return ei})),r.d(a,"dig_form",(function(){return ii})),r.d(a,"dig_icon",(function(){return li})),r.d(a,"dig_input_password",(function(){return di})),r.d(a,"dig_input_tel",(function(){return fi})),r.d(a,"dig_input_text",(function(){return ni})),r.d(a,"dig_link",(function(){return ui})),r.d(a,"dig_media",(function(){return mi})),r.d(a,"dig_modal",(function(){return vi})),r.d(a,"dig_nav_option",(function(){return xi})),r.d(a,"dig_paper",(function(){return Hi})),r.d(a,"dig
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):271780
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.174938820635855
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:gCGuC5e+gBJK0o3fyhlGH1py5SBLZEEuTzxqoch9OkFc5eXwEOoX4mCkOkimYyf9:dGuC4J7km+/OoX4bkOkwkwktKYxXbV7B
                                                                                                                                                                                                                                                                                                                                                    MD5:897CA2C6A02EFC6C53EB5F3E65C89F71
                                                                                                                                                                                                                                                                                                                                                    SHA1:FD5D4C4EE9B86833B40A8C24F6917F460E6A5BB7
                                                                                                                                                                                                                                                                                                                                                    SHA-256:EED7AA1E79225D3EDB8EA1E74C66230859969EA18B8845A1BB913CAE5134B749
                                                                                                                                                                                                                                                                                                                                                    SHA-512:962B09116411739B0784D8086CEA89E4BBF59CDFD02A1E0D0A0C7C60AC1B9ADA77C16FEA8498CA8C38BC999BD4D26C612512D1ABD9DEE744BBB211636929EF76
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"More information","AboutCookiesText":"Your Priv
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1462)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1609
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.429948110028507
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:9WUct/BsWitdN8L+ch9HwiI02yWEGDyfVpY/+wurwoRWxEtRWxoD1bpYIcOpXCeZ:it/BUtdGNh/0tGvwxEtwxoRbpYIckCw
                                                                                                                                                                                                                                                                                                                                                    MD5:EE457693BEC588B3F9063FD55E98ED37
                                                                                                                                                                                                                                                                                                                                                    SHA1:69B13F3C09FBA78DE61E1F746E949A3D044B8D9C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C27449E050483C9495A752345347468DB54AFEBB57553A386C6F146C2D7ACA4D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:AE30300E548949C55D0B164F55CD5E3BD625123639176E9FFDC33C765CEDDEA719C29E0BD4D997E0E4FA673B02199782C0D25BADADB9DFF7E73A56F1EC1BF3A9
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RCcd58eb141ac949fe96b1930007a2066f-source.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RCcd58eb141ac949fe96b1930007a2066f-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RCcd58eb141ac949fe96b1930007a2066f-source.min.js', " MNTN Tracking Pixel-->\n INSTALL ON ALL PAGES OF SITE-->\n<script type=\"text/javascript\">\n\t(function(){\"use strict\";var e=null,b=\"4.0.0\",\n\tn=\"36732\",\n\tadditional=\"term=value\",\n\tt,r,i;try{t=top.document.referer!==\"\"?encodeURIComponent(top.document.referrer.substring(0,2048)):\"\"}catch(o){t=document.referrer!==null?document.referrer.toString().substring(0,2048):\"\"}try{r=window&&window.top&&document.location&&window.top.location===document.location?document.location:window&&window.top&&window.top.location&&\"\"!==window.top.location?window.top.location:document.location}catch(u){r=document.location}try{i=parent.location.href!==\"\"?encodeURIComponent(parent.location.hr
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):667
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.083078512051611
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:trwdl/UyKuCsD6CR6jhllAc4NY9gBvR6jhllt43iCR6jhllt4L7PU9Q5bCR6jhlT:tYRUyKuD6CR6jhllA6gd4jhlltnCR6j0
                                                                                                                                                                                                                                                                                                                                                    MD5:E64F5A85D8AC719F6B3A2F2529BED52A
                                                                                                                                                                                                                                                                                                                                                    SHA1:F17423276BA7AE9364C002FE712D3D951CD7F716
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B52144F7FFCD13557B34A4B69B4D6007383F959893A5601E7737E59CB3D0106E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1BCCCBBA0D98FA19DA588CA6E2B7963CB54976BEB75133252A3985F3C665CB6F91491A8918FAFAAFD1EE38D2D9BA328F7FDC596680F43340159096F86E2F7160
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/content/dam/ue/en-us/images/icons/true-icon-library/globe-2-small.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="24" height="25" viewBox="0 0 24 25" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M11 19.24V23.08" stroke="#404040" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<ellipse cx="11" cy="9.64001" rx="6" ry="5.76" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M6 23.08H16" stroke="#404040" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M3.01001 15.401C4.83201 17.7309 7.73001 19.24 11 19.24C16.523 19.24 21 14.9421 21 9.64C21 6.50176 19.428 3.71968 17.001 1.9696" stroke="#404040" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 792 x 446, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):294264
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.99518395153022
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:rV6ynaBl50F/hzIPldtMkZmybTyJrlW6443eKgxpfHEwkbxsENMT8zcna:rVTnaBlKbIPldtIyb+TWcuxpcFu5a
                                                                                                                                                                                                                                                                                                                                                    MD5:413FDD4D7E5E3575041B9D804EB80480
                                                                                                                                                                                                                                                                                                                                                    SHA1:9A7BA733EE92581AB314EFB4425AF108DBD9A711
                                                                                                                                                                                                                                                                                                                                                    SHA-256:5722990E693040F114AB05E57A64325A006E4E78D3B0214C586F77CED4217FC8
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1BEADA564C118ED8AED06CB0CD2A4A38195995C7C16C950B2682C88684DD52847D8CC3E148036AFB446FAB8B5F9EFE84FB97DBEF98F85DAB5BD478CED4BACFAA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://legal.thomsonreuters.com/en/products/highq/_jcr_content/root/container/container/tabs/container/image_copy.coreimg.png/1698258525660/234568.png
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................pHYs.................sRGB.........gAMA......a...}.IDATx....d9.0..]....u....==......o.d..}..8|!...c>rT.|..T....T.......3...{ddu.!..~/..).........B.A...C.Ne.py.....]~(Y.HA...a.#/...h..9)..0.!...`...<.m....4D@/.{......_.-.c..h......2..o........NU..../.........)....g....X..e.a......#".^.....G.2;..;_../......++0.vpxx...:._..._..&..0C...b..vE7..)..8i.e....h9..."rc...D.;....0..$.\.?..oA...5.A.E.l..........T..C.....B!.B...@..#?....J..].9.......*....FHE~.qe)....HYb.r.5.....Q. P..K.)....ZH...L....#...f..,E..).R.R.?F!.R.s.r...x.d...,Fb+.Sf..|.9i....8#})........d(%43.wZP<.o.b..mj,."+T...0v+.."..jN.H.{L..6.QF]ACl.K...... ,..P1-......T0.T....}....T....Zu.........r..j.S.W.:....."..C.u'.\U..5.bib.M..1..+'+Zv2%Ca*.U...D..iX....U..y.n{>...r.t..5(%7..?N"....-2..........l...S..3.. .)u.s......~..+s..Rsc.t...R.....g..X.....$^.j.....uH....l..5A.w.....$'(. .....-.-..6.0oA.T.O....Q./....v.n..c,,2.r0.k).n...)..I.....*y'GQu.$w.|...nZI......c
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):68
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.713932099834786
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:tjkH0LrcFbKRkcNhXDn:tNwFbKicNln
                                                                                                                                                                                                                                                                                                                                                    MD5:3EEC22387AB6398754C2D643F09B0FEE
                                                                                                                                                                                                                                                                                                                                                    SHA1:B86368FF7CA5959E4B80C1E88D147AD0A673F810
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7F65E1AC33D66AC92FE52A331A763B39ABE9A8DAF211DB85B87BBEE20236C3A1
                                                                                                                                                                                                                                                                                                                                                    SHA-512:710593621C6740CFC5434D27C8056E619AA241AEDC78E5EF54D5A3C0AE093BDA382292D3BAC2CDE764504292FBC94F0DDC16A9CBF0A45E68940AAD61F3A88C02
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkG7S295-pBrhIFDZcM4X4SBQ3oATyh?alt=proto
                                                                                                                                                                                                                                                                                                                                                    Preview:CjEKIg2XDOF+GgQITBgCKhUIClIRCgchQCojLiRfEAEY/////w8KCw3oATyhGgQIXxgC
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):181
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1572281590340445
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:758vjmeUfeYFGWgOFFd609GWgOFFduCNPJaZGLL7GuFt6ZQ10AYNTFkyVKdvn:l872fRwWwYsIauLpYl+v
                                                                                                                                                                                                                                                                                                                                                    MD5:8318AB0804EDE00082C9380DD35EE0F9
                                                                                                                                                                                                                                                                                                                                                    SHA1:4E51666D012D5C96A99F16B0FBB794398082D951
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B6320E221B61F50FDFEE02E86288ACA6B426795DD014C5ADD80FCEF7632AC6F8
                                                                                                                                                                                                                                                                                                                                                    SHA-512:4A541C141E1153CBAB86534015D3F42E48D742726D5B0B9A7AF13DE8DDBCD4114855CFD8BBDF5CD239F5D0C256E9F92293EBDDB91A92FB301FC94224B57B314D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://assets.vidyard.com/play/stylesheets/5-46c78bbf069da8ccfe273ea7c1f6a484.css
                                                                                                                                                                                                                                                                                                                                                    Preview:._1l-KU{position:absolute;top:-1px;left:-1px;height:calc(100% + 2px);width:calc(100% + 2px);cursor:pointer;background:black}._1l-KU._3OgU3{cursor:none}._1l-KU._3-9KU{display:none}..
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4628), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4628
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.792662133394695
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUJ4qSi9tX:1DY0hf1bT47OIqWb1bqSiH
                                                                                                                                                                                                                                                                                                                                                    MD5:08770F05FA68E2C6869D9781042249BD
                                                                                                                                                                                                                                                                                                                                                    SHA1:8F0B4E44CDCD69FBF954CA8659164A965ECE247D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C93C198BE4621712871A99E31B2237F95CD0D45B4C453B029DFEAEF1BDFD7F48
                                                                                                                                                                                                                                                                                                                                                    SHA-512:82D2049E064C1B522A51E64D216B86877BA8BD2EDE5333C77328718B8E400EB474C2310D081E047C30A99E67D6634F24CA56C9010A1213B1459F5139B8A89A27
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (57440)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):261912
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.30977558251021
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:8RhpIvFN0FJ2HAE6ImWK3yi/WbHPDAhFKYWE026N/YpdSa45tINAoTGPMMCnx8J5:ohpIdYpRyNHPDOFHWEeaBTGPMMgqJ5
                                                                                                                                                                                                                                                                                                                                                    MD5:F2DC5386EA2553A1767EDFDCF25B6C51
                                                                                                                                                                                                                                                                                                                                                    SHA1:CCB3B686BE089D82F5A930C30DD267B1BB4F4224
                                                                                                                                                                                                                                                                                                                                                    SHA-256:93182CF4B7DA759FD29F924B2E76368C4A1736AA6BDD1E64433F13179E3490AB
                                                                                                                                                                                                                                                                                                                                                    SHA-512:DDF5A5C3DB15A53D5796B78C00C98D5B46447C9DEF6778EC347C49E379B4469A68371FE3C70B8BEEB506B90FB44421052C61945AA32E1E96F383A58266FBC251
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://assets.vidyard.com/play/js/vendors~player-pomo-06e36a03641345933819d02c12e5b33b.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[30],{1055:./*!*********************************************************!*\. !*** ../node_modules/react/cjs/react.production.min.js ***!. \*********************************************************/./*! no static exports found */./*! all exports used */./*! ModuleConcatenation bailout: Module is not an ECMAScript module */function(e,t,n){"use strict";./** @license React v16.12.0. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var s=n(/*! object-assign */436),r="function"==typeof Symbol&&Symbol.for,f=r?Symbol.for("react.element"):60103,c=r?Symbol.for("react.portal"):60106,o=r?Symbol.for("react.fragment"):60107,i=r?Symbol.for("react.strict_mode"):60108,a=r?Symbol.for("react.profiler"):60114,u=r?Symbol.for("react.provider"):60109,l=r?Symbol.for("react.context"):60110,d=r?Sy
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):231860
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.458017496816048
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:5fLeYH8At6JK37OeR8NteGvQ+AMPpgArl0xYu5s713zW:5fLeYc+6JaH8N7QQGArHu5s713q
                                                                                                                                                                                                                                                                                                                                                    MD5:20EA15103C2FCC0334E520EEC1CDEA80
                                                                                                                                                                                                                                                                                                                                                    SHA1:4AA44A30B21B09EA568053179EEE320413764455
                                                                                                                                                                                                                                                                                                                                                    SHA-256:57E4FAB3E926D0392DFC236B18CC28628ABF957EFE96C5D5A592B617EC108A90
                                                                                                                                                                                                                                                                                                                                                    SHA-512:6E0475F88E657357ABF9A3917421C7B504BF0385C8A930E2C5CF464AB96CC8BC42F1D42D202053C9A834D2D7CB6AEFECAAE937C95E05313DB9B4FCBE4F406785
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                                                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (553)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3681
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.310615162639586
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:IGUXERTgdf3nfLzeJpMJvAdFADGKCnt0gzCH9Uum33Es3PBH0Or/1mSh/F4ksiiN:BDzFHXz4M3r9LjqziiN
                                                                                                                                                                                                                                                                                                                                                    MD5:011C0FC0D0CF131BDFF879743A353002
                                                                                                                                                                                                                                                                                                                                                    SHA1:9336BA4F6BD99531147F284CF217D473EB6FA3C0
                                                                                                                                                                                                                                                                                                                                                    SHA-256:2DBB30AF18C1CC025D432F934A8B23478A3539D525BFA6100FB097E2DCDAFE57
                                                                                                                                                                                                                                                                                                                                                    SHA-512:0681C12F9DA2507D19D32CE68C2B4A6ACA9F56A8F9BCC5CF3840B1757FD15DE1EF1411069913D566D39933DA586401585DA7481F0762795CF0E4DD64A2410E00
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://legal.thomsonreuters.com/etc.clientlibs/clientlibs/granite/jquery/granite.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(g,e){e.Granite=e.Granite||{};e.Granite.$=e.Granite.$||g;e._g=e._g||{};e._g.$=e._g.$||g;var k=Granite.HTTP;g.ajaxSetup({externalize:!0,encodePath:!0,hook:!0,beforeSend:function(h,c){"undefined"!==typeof G_IS_HOOKED&&G_IS_HOOKED(c.url)||(c.externalize&&(c.url=k.externalize(c.url)),c.encodePath&&(c.url=k.encodePathOfURI(c.url)));c.hook&&(h=k.getXhrHook(c.url,c.type,c.data))&&(c.url=h.url,h.params&&("GET"===c.type.toUpperCase()?c.url+="?"+g.param(h.params):c.data=g.param(h.params)))},statusCode:{403:function(h){"Authentication Failed"===.h.getResponseHeader("X-Reason")&&k.handleLoginRedirect()}}});g.ajaxSettings.traditional=!0})(jQuery,this);.(function(g){window.Granite.csrf||(window.Granite.csrf=g(window.Granite.HTTP))})(function(g){function e(){this._handler=[]}function k(a){var b="//"+document.location.host,d=document.location.protocol+b;return a===d||a.slice(0,d.length+1)===d+"/"||a===b||a.slice(0,b.length+1)===b+"/"||!/^(\/\/|http:|https:).*/.test(a)}function h(a){window.con
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):15086
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.9560481186376761
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:jGpxkqkiJpAsnNKYOcHp+5BsTxXqr84jsG+9SJv5iszM6U0Nikm0pAp:jGvUu3smsfsIzCh/P
                                                                                                                                                                                                                                                                                                                                                    MD5:430ACCE94BA315DEF125DD60AF0D607E
                                                                                                                                                                                                                                                                                                                                                    SHA1:8BF93E33CDC999C2C8EDB0C1180F236366CB6309
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3CEED549E912A62EFCCE446E8B1EECCC26D3BD118E399DBA26940BD847404920
                                                                                                                                                                                                                                                                                                                                                    SHA-512:7DEBDA56FAEC3A332EB4ECA9BC3DE50B81C9BA5FC5BC7918D368A97D50DDD0633850A657C9089D04D30A65A7B1D3405E22E2EEE90500D673627DAED82ABAD1E3
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://legal.thomsonreuters.com/favicon.ico
                                                                                                                                                                                                                                                                                                                                                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................@...@...@...@...........................................................................................................................................................@...@...@...............@.T.@...@...@.T..................................
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1250)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1283
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.109418824656296
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:YozBbSHclra7w/Wbiz7vBmGa1RIYTu9cwMY3l0SSCzfIZ7kpbewaC:YozhSHc61euMY69cQiSd07kpydC
                                                                                                                                                                                                                                                                                                                                                    MD5:D4FB89083795A6C5233AECB433094BE8
                                                                                                                                                                                                                                                                                                                                                    SHA1:4FCB3E42129FBAE2DFE8F47B11FA46EF43B02BD1
                                                                                                                                                                                                                                                                                                                                                    SHA-256:679D26A3CA897FB7D98C05FF0C8E97B249E731B5E40FB5995D3139B4281BB298
                                                                                                                                                                                                                                                                                                                                                    SHA-512:EACB391C09F1417E08AF2A6170AC144AA6F1EF022181610DA64E610465BF94296D182762829BE8ACB0ACF0A3D426D7F8D5F37B679F9C318BA521507DC0E7ED14
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://app-data.gcs.trstatic.net/emcm-ui/bundle/v24.69.0/head.js
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.DCL=t():e.DCL=t()}(this,function(){return function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:fu
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Algol 68 source, ASCII text, with very long lines (43867)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):928451
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.546987083511353
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24576:7abB4N6aSKvghabeaEA5x9ckSB8nSACAQtufF3:S4N6DA5TRC43
                                                                                                                                                                                                                                                                                                                                                    MD5:29571D6296F180BA1558F64A04D73852
                                                                                                                                                                                                                                                                                                                                                    SHA1:257C1EB419DBA8548FAF747860DDF13202733036
                                                                                                                                                                                                                                                                                                                                                    SHA-256:78C9E59FBA2A6D7012566E50A8AA7D9A05383B81A58885B7D41BC5FC42E962CA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A4AA618DADDDFD654387F6A6BECDE82123D1184891CCF33FFD8F93D36AA27C7A82C4875EC7E11EEB7908AE2C46B5B9BF297E7AFC50092A58C71129FABE891EBD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:// @prizmdoc/viewer-core@13.21.7.(function(f){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=f()}else if(typeof define==="function"&&define.amd){define([],f)}else{var g;if(typeof window!=="undefined"){g=window}else if(typeof global!=="undefined"){g=global}else if(typeof self!=="undefined"){g=self}else{g=this}g.viewerCore=f()}})(function(){var define,module,exports;return(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(require,module,exports){'use strict';var styleElementsInsertedAtTop=[];var insertStyleElement=function(styleElement,options){va
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (590)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):52285
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.382930833719229
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:9TxvlEP4zkocwmUoxpdI9zIyIgN0xgG6v+PGQTlP6j3t3vR/+a93seByJ0b74Ebc:BxvlEP4zkocxzdxgtv+PG0PA3txPEEbc
                                                                                                                                                                                                                                                                                                                                                    MD5:9CFEE67F2681E1E92EFB3F85FA9C668F
                                                                                                                                                                                                                                                                                                                                                    SHA1:C75AC9268B74CD96CF32BE69368E263A9973608B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:0DB43EBA61B33934229B19B825B7BEA29C3BB17FC1E3E1E43047D7772AAE6036
                                                                                                                                                                                                                                                                                                                                                    SHA-512:620643847686939ECCE13B1633424CE10329CFF1ACD6C19959AB0507A8F0542A4C3F3C755582691EEA3F4AE80A8FC33172EEB75491D44D9A2D09453C2914E20A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:;/* Version 281eccdb0a28fe3b4dbfbf942f8b88ed v:21.4.0.3405, c:30de095c7d8f35f3f926215f37b39accad0317b8, b:21.4.0.3405 */(function(){/*... Copyright (c) 2013, AppDynamics, Inc. All rights reserved... Derivative of Google Episodes:.. Copyright 2010 Google Inc... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License... See the source code here:. http://code.google.com/p/episodes/.*/.new function(){var g=window.ADRUM;if(g&&g.q&&!0!==window["adrum-disable"]){var x=window.console,B=x&&"function"==typeof x.log?x:{log:function(){
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (588)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):220411
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.413020546523578
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:7tFhUhQhLIwVn0OO4esuCsGlsOngVBlMAlrAqMYmMe1jzEPu:VRWan0OO4E3G5nkn1MYmMbPu
                                                                                                                                                                                                                                                                                                                                                    MD5:8D490F492F464C2195C7F00EBCA060A8
                                                                                                                                                                                                                                                                                                                                                    SHA1:139D56484166B606E37D32CE74D6F6598476906C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:BF97ACDFCC15C2EC4F3DB501C959A726542E70D7986A1790A602DC79354F2259
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A43DFE76D8D7EA8F5AE044297AA892792E84E6A9FB7D904813BC1944CF10AE7FBD7EDB9638B195374108CF9C84D7CCD6288AF57415D042A1DC38D3DB5ACBAB6B
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!DocumentAnalysisCollection)var DocumentAnalysisCollection={};1>Object.keys(DocumentAnalysisCollection).length&&(DocumentAnalysisCollection={SYSTEM_SERVICE_CONFIGURE_MODAL_ID:"system_admin_document_analysis_service_configure_id",systemAdminManageClassifierVersion:[],saveSystemAdminManageClassifierVersion:[]});.DocumentAnalysisCollection.openEngineConfigurationModal=function(a,b){if("Microsoft"===a){var c=a+" Auto-suggest tags";DocumentAnalysisCollection.callFrom="Add";var d=[{ID:"close",TEXT:GriffinCommon.getResourceBundledProperty("ui.button.text.cancel",null),TYPE:"Cancel",FUNCTION:function(){DocumentAnalysisCollection.closeModal(DocumentAnalysisCollection.SYSTEM_SERVICE_CONFIGURE_MODAL_ID)}},{ID:"next",TEXT:GriffinCommon.getResourceBundledProperty("ui.button.text.test",null),TYPE:"PRIMARY",CLASS:"pull-right ",.FUNCTION:function(){DocumentAnalysisCollection.testConfigurationMicrosoftAI(a)}},{ID:"save",TEXT:GriffinCommon.getResourceBundledProperty("systemadmin.systemsettings.displa
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4793), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4793
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.8098904986804705
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU5qXPi:1DY0hf1bT47OIqWb1cqXa
                                                                                                                                                                                                                                                                                                                                                    MD5:D82EE07B512CD35B123E36FC47C3236D
                                                                                                                                                                                                                                                                                                                                                    SHA1:500D73F953537D8BF62FA1ED381A77127057E3AE
                                                                                                                                                                                                                                                                                                                                                    SHA-256:8FF37FAE0A115AF8443D7F34397B86DF220D4B359FFEC349789B4987E01C27E2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:D7BB21C1503EAFFBE002A2E539BF5D3B575EC4F1045CE614E1C2FB684C7716134736F48DC9B3F245DBDAEF7D1F1904483D1DEB9A67C48AB079E84094E3B24655
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11093504263/?random=1727775893806&cv=11&fst=1727775893806&bg=ffffff&guid=ON&async=1&gtm=45be49u0v870534657za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&hn=www.googleadservices.com&frm=0&tiba=Thomson%20Reuters%3A%20Clarifying%20the%20complex%20%7C%20Thomson%20Reuters&npa=0&pscdl=noapi&auid=1044862951.1727775865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (509)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1520
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.305122880502553
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:2wO5L1SdLhSwU4Quuy2uuxs6ny5/KXNIbs6ny5/KXwN1ufu221VsEab9KvAtXqqX:O5MUtuF2uWs6nq+Ms6nqXqCepK4JFFqi
                                                                                                                                                                                                                                                                                                                                                    MD5:669DB12E94DD29D5EC2D6AC629F22635
                                                                                                                                                                                                                                                                                                                                                    SHA1:C895626A36A98D0D039BB35EE71F6390AC498B9D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:EBC5C4B75AF10AD4DB248608B6276813CA21819CAE1A1CF34CE5878A4A21031B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:5A1569A87AC7197D396AFC0AF5E4247C426FCBA759A4FB033C30452B3B7C26D17E21C655BDC60027E1CE0B4A545BDB4BAC961F9020DECF1FEA6C01E275621FE5
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(b){b.fn.autogrow=function(l){return this.filter("textarea").each(function(){var g=this,a=b(g),h=a.height(),k=a.hasClass("autogrow-short")?0:parseInt(a.css("lineHeight"))||0,d=b.extend({preGrowCallback:null,postGrowCallback:null},l),e=b(g).attr("id"),f=0<b("body").find("."+e).length?b("body").find("."+e).css({position:"absolute",top:-1E4,left:-1E4,width:a.width(),fontSize:a.css("fontSize"),fontFamily:a.css("fontFamily"),fontWeight:a.css("fontWeight"),lineHeight:a.css("lineHeight"),resize:"none",."word-wrap":"break-word"}):b("\x3cdiv class\x3d"+e+"\x3e\x3c/div\x3e").css({position:"absolute",top:-1E4,left:-1E4,width:a.width(),fontSize:a.css("fontSize"),fontFamily:a.css("fontFamily"),fontWeight:a.css("fontWeight"),lineHeight:a.css("lineHeight"),resize:"none","word-wrap":"break-word"}).appendTo(document.body),c=function(b){var c=g.value.replace(/&/g,"\x26amp;").replace(/</g,"\x26lt;").replace(/>/g,"\x26gt;").replace(/\n$/,"\x3cbr/\x3e\x26nbsp;").replace(/\n/g,"\x3cbr/\x3e").replac
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (522)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2741
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.263530769273052
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:iIBiv/V7VnPQE8UNhokHV8YPnJFpf0/udREJ:7BIRnKAhoWPh0iEJ
                                                                                                                                                                                                                                                                                                                                                    MD5:5EA0193E86141F5D7BED024FF2578E8A
                                                                                                                                                                                                                                                                                                                                                    SHA1:1887BD6A362719C502B00FA51AC6122165B4783C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:EA6DFF591059F358640520FDE486799E7CB298E26C152921C11497E4133D490F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8FECC7602C39F2AD7D5669F79C11A40A46955EEA5BA9F8703191A1794FB7E18AA27B27F5BBAB3E69005EE2CBD4FDD4A583377543D3DEE15F8CFC68DC03DED638
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/etc.clientlibs/emcm/components/content/chatwithus/clientlibs.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){var b=new URL(location),g=b.searchParams.get("cid"),a=b.searchParams.get("chl"),h=b.searchParams.get("sfdccampaignid"),c="";b=b.href;var d=b.indexOf("?");c=0<d?b.substring(0,d):b;var e="";e=a?"SOC"===a.toUpperCase()||"SOCIAL"===a.toUpperCase()?"Social":a:a;var f=function(k){embedded_svc.settings.displayHelpButton=!0;embedded_svc.settings.language="";embedded_svc.settings.defaultMinimizedText="Chat with Thomson Reuters Customer Support";embedded_svc.settings.disabledMinimizedText="No Agents are available";.embedded_svc.settings.avatarImgURL="";embedded_svc.settings.prechatBackgroundImgURL="";embedded_svc.settings.waitingStateBackgroundImgURL="";embedded_svc.settings.smallCompanyLogoImgURL="";obj=[{label:"First Name",displayToAgent:!0,transcriptFields:["ESC_First_Name__c"]},{label:"Last Name",displayToAgent:!0,transcriptFields:["ESC_Last_Name__c"]},{label:"Email",displayToAgent:!0,transcriptFields:["ESC_Email__c"]},{label:"Subject",displayToAgent:!0,transcriptFields:["ESC_Sub
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (44539)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1043927
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.508979525698392
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:7ITc7q3sNV6skT3XRkVYKjZKjQhMwHGXZWO6HfbBeBI2O3XP2wqOnH/0QOknHnS4:7IdtNQh3HfbBeDfzKeaQfzKeaL
                                                                                                                                                                                                                                                                                                                                                    MD5:F332723DC6F13794D713DD7EF2B03D15
                                                                                                                                                                                                                                                                                                                                                    SHA1:93779DC599425F664881C45B55738C2D3BB6CE91
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CB6DCA692A64402FDEE3048DB811612A3534C5AB1EFA1C593E47191CBCA0BFAC
                                                                                                                                                                                                                                                                                                                                                    SHA-512:990BB8C00A22E8E032AB02147E2FB79A961C199392C29BB6284CDDDC70EE9D2A29D50E43058263E40388A0275CF11BC644ABA93D403D42173AB6BEDD0F9FAE02
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-dependencies.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(r){function t(t){for(var o,e,l=t[0],i=t[1],p=0,n=[];p<l.length;p++)e=l[p],Object.prototype.hasOwnProperty.call(a,e)&&a[e]&&n.push(a[e][0]),a[e]=0;for(o in i)Object.prototype.hasOwnProperty.call(i,o)&&(r[o]=i[o]);for(h&&h(t);n.length;)n.shift()()}var o={},a={2:0};function e(t){if(o[t])return o[t].exports;var a=o[t]={i:t,l:!1,exports:{}};return r[t].call(a.exports,a,a.exports,e),a.l=!0,a.exports}e.e=function(r){var t=[],o=a[r];if(0!==o)if(o)t.push(o[2]);else{var l=new Promise((function(t,e){o=a[r]=[t,e]}));t.push(o[2]=l);var i,p=document.createElement("script");p.charset="utf-8",p.timeout=120,e.nc&&p.setAttribute("nonce",e.nc),p.src=function(r){return e.p+"clientlib-dependencies/resources/"+({4:"polyfills-dom",7:"vendors~polyfills-core-js"}[r]||r)+".js"}(r);var h=new Error;i=function(t){p.onerror=p.onload=null,clearTimeout(n);var o=a[r];if(0!==o){if(o){var e=t&&("load"===t.type?"missing":t.type),l=t&&t.target&&t.target.src;h.message="Loading chunk "+r+" failed.\n("+e+": "+l+")"
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8065)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9896
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.493318006100254
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:pIU3upN9xa4Kh/rth66rHlu6lOZCTbKTPsGDzY037P2MuHRLl7s:i9MRjTM6KCTbKTPsGDzPLP2MuHk
                                                                                                                                                                                                                                                                                                                                                    MD5:C1304C37A6F225F89C055A3D5E613CF7
                                                                                                                                                                                                                                                                                                                                                    SHA1:916CBCBB06C99A4BF9BDDCF13C1BC0EAC8754A73
                                                                                                                                                                                                                                                                                                                                                    SHA-256:89761C8774069FB5E6E264486CD90528407DEF0148650ECC7D44126C98B74A84
                                                                                                                                                                                                                                                                                                                                                    SHA-512:5829CCC6337C04208BD19CDB0AF990BC770E69B5E9443D79A82C1B10C45BC1510616C18693664C585C6ADCBAFA34C6A72F4B3781CC60663C5CEC72BD4F38C7AA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://zn0jp8v8patw9lupg-trdigital.siteintercept.qualtrics.com/WRSiteInterceptEngine/?Q_ZID=ZN_0JP8V8PAtW9LUpg
                                                                                                                                                                                                                                                                                                                                                    Preview:(function () {. if (typeof window.QSI === 'undefined'){. window.QSI = {};. }.. var tempQSIConfig = {"hostedJSLocation":"https://siteintercept.qualtrics.com/dxjsmodule/","baseURL":"https://siteintercept.qualtrics.com","surveyTakingBaseURL":"https://s.qualtrics.com/spoke/all/jam","BrandTier":"RQqcwhV2J1","zoneId":"ZN_0JP8V8PAtW9LUpg"};.. // If QSI.config is defined in snippet, merge with QSIConfig from orchestrator-handler.. if (typeof window.QSI.config !== 'undefined' && typeof window.QSI.config === 'object') {. // This merges the user defined QSI.config with the handler defined QSIConfig. // If both objects have a property with the same name,. // then the second object property overwrites the first.. for (var attrname in tempQSIConfig) { window.QSI.config[attrname] = tempQSIConfig[attrname]; }. } else {. window.QSI.config = tempQSIConfig;. }.. window.QSI.shouldStripQueryParamsInQLoc = false;.})();../*@preserve.***Version
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 2451x1418, components 3
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):768920
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.74795376490933
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:cP7brFcu53/GwFdHgpoVC3+mY3OxaZnO94s5JQ38S4w9fl4Tsrs:MbGu5ewze0VOxaZO94qJQ38Vw9fosw
                                                                                                                                                                                                                                                                                                                                                    MD5:7CEE98676F5D072E17A4989FCB31A728
                                                                                                                                                                                                                                                                                                                                                    SHA1:8F6373F8008CAA2E2C7FDD9A4E8D98F0B482A478
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F57D01B994321785A8E54972764A096365E891070236277DA4B533EB6F18E8D9
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C98098732B5CF01C477A113D14D8D172365FB1394D63F75034A9154CA6D691927E7F3E6080ABFAAEF189ADC702CF66F3F2DA791BF1FA8529C2769D0B9DF42E8E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (616)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):19179
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.557103729352301
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:50MlHMKYqQOpNOMm4Pv/cOD4iYmJrpydFI20l8ei5LY9xScUhzCrItvBOH3gk6:50aH5YonOaPv/cOxpGI20ni59OH3gk6
                                                                                                                                                                                                                                                                                                                                                    MD5:5B46696073D44C9E043666E530B169E7
                                                                                                                                                                                                                                                                                                                                                    SHA1:2B982DC4406E62A3CA251776C7BC4C65026CB0F5
                                                                                                                                                                                                                                                                                                                                                    SHA-256:405981A67F6E331BFC399F54C8E7C3C72E98AEE36A1448ADE9DDBD7F3FA869EA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:FBE808D618035FC2FE6C8AB5240A97B6F892995BD442B1A0DDA37CBFEBF97D6A2A4BA4E37A2872F7E1C07A9A3C6A3E2598D864B5DA4C1742E2F7BB5DB4F91EDB
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/griffin/GenericPDFReaderPluginDetect.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:var PluginDetect={version:"0.8.6",name:"PluginDetect",openTag:"\x3c",isDefined:function(a){return"undefined"!=typeof a},isArray:function(a){return/array/i.test(Object.prototype.toString.call(a))},isFunc:function(a){return"function"==typeof a},isString:function(a){return"string"==typeof a},isNum:function(a){return"number"==typeof a},isStrNum:function(a){return"string"==typeof a&&/\d/.test(a)},getNumRegx:/[\d][\d\.\_,\-]*/,splitNumRegx:/[\.\_,\-]/g,getNum:function(a,b){var c=this.isStrNum(a)?(this.isDefined(b)?.new RegExp(b):this.getNumRegx).exec(a):null;return c?c[0]:null},compareNums:function(a,b,c){var d=parseInt;if(this.isStrNum(a)&&this.isStrNum(b)){if(this.isDefined(c)&&c.compareNums)return c.compareNums(a,b);a=a.split(this.splitNumRegx);b=b.split(this.splitNumRegx);for(c=0;c<Math.min(a.length,b.length);c++){if(d(a[c],10)>d(b[c],10))return 1;if(d(a[c],10)<d(b[c],10))return-1}}return 0},formatNum:function(a,b){var c,d;if(!this.isStrNum(a))return null;this.isNum(b)||(b=4);b--;d=a.rep
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (306)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):582
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0064880983488855
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:NJChr2ANJf5UNXu+Ws4vaxHnZsIlEQJrvSaxHnZsIlEQJC9RROTJx:bir2Ehx+HnZsAEQJrDHnZsAEQJu3Otx
                                                                                                                                                                                                                                                                                                                                                    MD5:7BB0412D22497379E9DF3AEBFF80AC09
                                                                                                                                                                                                                                                                                                                                                    SHA1:8662A22978DD44E1A0E468577D3B2281B8608678
                                                                                                                                                                                                                                                                                                                                                    SHA-256:9A639A3F01323439D080951B52558EB9E2D6406330C7B4EA318310185A14911B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8F4A525FD649D8A3A13FABF2E0E25672ABDDA45E9F708C99E635FCAEEDF9A6C004A8AB274427BB773B91DD0500610D1AA9E3309B9C00DB118AF26BF603BDF0F0
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/etc.clientlibs/emcm/components/content/chatwithus/clientlibs.min.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.embeddedServiceHelpButton .helpButton .uiButton{background-color:#0e568c;font-family:"Salesforce Sans",sans-serif}..embeddedServiceHelpButton .helpButton .uiButton:focus{outline:1px solid #0e568c}.@font-face{font-family:'Salesforce Sans';src:url('https://c1.sfdcstatic.com/etc/clientlibs/sfdc-aem-master/clientlibs_base/fonts/SalesforceSans-Regular.woff') format('woff'),url('https://c1.sfdcstatic.com/etc/clientlibs/sfdc-aem-master/clientlibs_base/fonts/SalesforceSans-Regular.ttf') format('truetype')}.@media(max-width:768px){.embeddedServiceHelpButton .helpButton{bottom:45px}.}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.8125
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yOSXTJTEvIkPA1:4wvLA1
                                                                                                                                                                                                                                                                                                                                                    MD5:972AAD17694E93F4EB81402FA9B06C41
                                                                                                                                                                                                                                                                                                                                                    SHA1:CFFB99D9E4DD8D30A11CBD5A12E7C789E15A02E1
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A8C019DD5882D9CB3658081E50CC4C6A4C92A99BF3DC6019822703347CBEF4AD
                                                                                                                                                                                                                                                                                                                                                    SHA-512:01B02ED1B1B88C8ADEA854A2B9E142665C5202523A63CB22E65FDF70F895A7984B37F6C83D17C4E968764CA623186B7ECAF0A703D0F76E54C19E991B61FC97F6
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://52.71.121.170/is
                                                                                                                                                                                                                                                                                                                                                    Preview:OWCJ+7pyerv4E8w6LOhXm0+BiUlUq3Hb
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (696)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):36675
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.234347197628627
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:ACRBjtvIiZYF9n9tfMf2aij67ctzZriOMNa28y642Ug3wU2mFX9nLFnfWPCIYhcV:1dI4GerX2P6Qwn6O
                                                                                                                                                                                                                                                                                                                                                    MD5:56D08313E71B291846318697F3A11645
                                                                                                                                                                                                                                                                                                                                                    SHA1:5CC4D5A59782B164F5F9BEF07C5413C47BD1EB30
                                                                                                                                                                                                                                                                                                                                                    SHA-256:79AF0C7A89C541E93105C621DCDD9F097DB5244D470AF84BF4A5B04511D14D9B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:5F2465A55CD8A97C2C94D621F9FBAB470700C7F3FE371F7F3D60E314142EAC9BC19ABDD139468336CDAC3C42EE9F8E898A979D4041E64D37A833A83ED88F7B56
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(f,d){if("function"===typeof define&&define.amd)define(["jquery","moment"],d);else if("object"===typeof exports)d(require("jquery"),require("moment"));else{if(!jQuery)throw Error("bootstrap-datetimepicker requires jQuery to be loaded first");if(!moment)throw Error("bootstrap-datetimepicker requires moment.js to be loaded first");d(f.jQuery,moment)}})(this,function(f,d){if("undefined"===typeof d)throw Error("momentjs is required");var S=0,L=function(T,y){var L=f.fn.datetimepicker.defaults,.U={time:"icon icon-recent",date:"icon icon-calendar",up:"icon icon-chevron-up",down:"icon icon-chevron-down"},a=this,H,p=function(){var b;if(a.isInput)return a.element;b=a.element.find(".datepickerinput");if(0===b.length)b=a.element.find("input");else if(!b.is("input"))throw Error('CSS class "datepickerinput" cannot be applied to non input element');return b},V=function(){var b;b=a.element.is("input")?a.element.data():a.element.find("input").data();void 0!==b.dateFormat&&(a.options.format=b.d
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Algol 68 source, ASCII text, with very long lines (43867)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):928451
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.546987083511353
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24576:7abB4N6aSKvghabeaEA5x9ckSB8nSACAQtufF3:S4N6DA5TRC43
                                                                                                                                                                                                                                                                                                                                                    MD5:29571D6296F180BA1558F64A04D73852
                                                                                                                                                                                                                                                                                                                                                    SHA1:257C1EB419DBA8548FAF747860DDF13202733036
                                                                                                                                                                                                                                                                                                                                                    SHA-256:78C9E59FBA2A6D7012566E50A8AA7D9A05383B81A58885B7D41BC5FC42E962CA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A4AA618DADDDFD654387F6A6BECDE82123D1184891CCF33FFD8F93D36AA27C7A82C4875EC7E11EEB7908AE2C46B5B9BF297E7AFC50092A58C71129FABE891EBD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/adeptolFullViewer/viewer-assets/js/viewercontrol.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:// @prizmdoc/viewer-core@13.21.7.(function(f){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=f()}else if(typeof define==="function"&&define.amd){define([],f)}else{var g;if(typeof window!=="undefined"){g=window}else if(typeof global!=="undefined"){g=global}else if(typeof self!=="undefined"){g=self}else{g=this}g.viewerCore=f()}})(function(){var define,module,exports;return(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(require,module,exports){'use strict';var styleElementsInsertedAtTop=[];var insertStyleElement=function(styleElement,options){va
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (590)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):30395
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.463138521945197
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:h75DEj1lLJ8F1Nwz0D7rI+UObWGXKN4audCON5T2R2gQMlO6a0wogpyKVdYYfr3M:hsTLJ8LVb6Mwa0wrycdYYg
                                                                                                                                                                                                                                                                                                                                                    MD5:CFE77C23346CCE274A1FA7B88B65A475
                                                                                                                                                                                                                                                                                                                                                    SHA1:3F0F5855B379B974FBC6BA5A866B04F463A8C7B4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6DD67A9A8B0653BABDD1A7DCAE330AD99E0DBFAFCD064B40C27E35C77B7800A6
                                                                                                                                                                                                                                                                                                                                                    SHA-512:BA73C4CD32A330BD1A210CCA5F92E8DF768F6F4BED4B1159C925561775EBF8536B30DD78A93B732AE03F1C34D087E677B1853CBDE501B88ECA0AC8B8B3E89EA0
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:var microblogImageUploadCounter=0,microblogTotalImages=0,collabCommon_userTimestampKey=collaborateCommon.userID+"_"+(new Date).getTime(),collaborateCommon_timerForNotificationFadeOut=0;if(!CollaborateCommon)var CollaborateCommon={};if(!SiteCommonCollection)var SiteCommonCollection={};CollaborateCommon.onload=function(){$j("#collaborateCustomMessageModal").on("shown.bs.modal",function(){$j("#collaborateMessageOkButton").focus()})};.CollaborateCommon.viewUserProfilePreview=function(a,b,c){var d=$j(a);$j("#msTeamStatusDivId").html("");0==$j("body div.userinfoDropdown").length&&$j('\x3cdiv class\x3d"userinfoDropdown" role\x3d"dialog" aria-labelledby\x3d"userNameFull'+b+'" tabindex\x3d"-1" /\x3e').appendTo("body");var e=$j(".userinfoDropdown");null!=e.attr("lastuser-id")&&e.attr("lastuser-id")==b||e.html('\x3cdiv class\x3d"text-center" style\x3d"padding:72px 20px;"\x3e\x3cimg src\x3d"./images/gray-loaderbig.gif" alt\x3d"Loading..."/\x3e\x3c/div\x3e');.if(d.hasClass("active"))return $j("[dat
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (842)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):84883
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.243932032752398
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:VA+Dfrf7Kqcxqq8P5HqcqtknS7WgW76LI2YgAULfU0Ugn8D/oRZcuBPN8a6cWu25:VlRqAULI6ZcCndWduGNBJ
                                                                                                                                                                                                                                                                                                                                                    MD5:EBEB33ACAB4FCEECB2376B8F14E3A516
                                                                                                                                                                                                                                                                                                                                                    SHA1:EBFE3F86BB1E5C172F927ACE20F8CD8A13E54AFE
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D7AC2372814B356468E7D0FAA904FFC8F77A3865AF3BDAB425520F9ABBD73491
                                                                                                                                                                                                                                                                                                                                                    SHA-512:FD7DE2BD79E61ED55828419C1DDB672ADC30C32A931572979362C7E0AD1603911ADDDB613BD449775C16B5E1586ADC44302B6C849C1A58FCE9C8AF5C361BF6BA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:var $j=jQuery.noConflict(),windowWidth=$j(window).width(),windowHeight=window.innerHeight?window.innerHeight:$j(window).height(),is_touch_device=/android|webos|iphone|ipad|ipod|blackberry|iemobile|opera mini/i.test(navigator.userAgent.toLowerCase()),is_ipad=/ipad/i.test(navigator.userAgent.toLowerCase()),is_iphone=/iphone/i.test(navigator.userAgent.toLowerCase());.function setWrapperSpaceminHeight(){var b=0,a=0;setTimeout(function(){a=$j(".breadCrumbNav").height()+$j(".header").outerHeight(!0)||0;b=-1!=navigator.appVersion.indexOf("MSIE 8")?$j("body").hasClass("fullScreenMode")?$j(".header").outerHeight(!0)+$j(".footer").outerHeight(!0)+parseInt($j(".mainSection .container-fluid").css("padding-top"))+parseInt($j(".mainSection .container-fluid").css("padding-bottom")):a+$j(".footer").outerHeight(!0)+parseInt($j(".mainSection .container").css("padding-top"))+.parseInt($j(".mainSection .container").css("padding-bottom")):$j("body").hasClass("fullScreenMode")?$j(".header").outerHeight(!0)+
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (696)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):36675
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.234347197628627
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:ACRBjtvIiZYF9n9tfMf2aij67ctzZriOMNa28y642Ug3wU2mFX9nLFnfWPCIYhcV:1dI4GerX2P6Qwn6O
                                                                                                                                                                                                                                                                                                                                                    MD5:56D08313E71B291846318697F3A11645
                                                                                                                                                                                                                                                                                                                                                    SHA1:5CC4D5A59782B164F5F9BEF07C5413C47BD1EB30
                                                                                                                                                                                                                                                                                                                                                    SHA-256:79AF0C7A89C541E93105C621DCDD9F097DB5244D470AF84BF4A5B04511D14D9B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:5F2465A55CD8A97C2C94D621F9FBAB470700C7F3FE371F7F3D60E314142EAC9BC19ABDD139468336CDAC3C42EE9F8E898A979D4041E64D37A833A83ED88F7B56
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/v4/bootstrap-datetimepicker.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(f,d){if("function"===typeof define&&define.amd)define(["jquery","moment"],d);else if("object"===typeof exports)d(require("jquery"),require("moment"));else{if(!jQuery)throw Error("bootstrap-datetimepicker requires jQuery to be loaded first");if(!moment)throw Error("bootstrap-datetimepicker requires moment.js to be loaded first");d(f.jQuery,moment)}})(this,function(f,d){if("undefined"===typeof d)throw Error("momentjs is required");var S=0,L=function(T,y){var L=f.fn.datetimepicker.defaults,.U={time:"icon icon-recent",date:"icon icon-calendar",up:"icon icon-chevron-up",down:"icon icon-chevron-down"},a=this,H,p=function(){var b;if(a.isInput)return a.element;b=a.element.find(".datepickerinput");if(0===b.length)b=a.element.find("input");else if(!b.is("input"))throw Error('CSS class "datepickerinput" cannot be applied to non input element');return b},V=function(){var b;b=a.element.is("input")?a.element.data():a.element.find("input").data();void 0!==b.dateFormat&&(a.options.format=b.d
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (719)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):31313
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4035923784646105
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:j6/975BMKbfqjqklqgkR7OIJcMcnGXg8DzSgDM3DqoQrDweZPJMBk6TV+/DNMcYm:gjbqjqsqgkhOIJcjnGXg8DzSgDM3DqoM
                                                                                                                                                                                                                                                                                                                                                    MD5:AB195BE91F647721C6B0D36E33C64F98
                                                                                                                                                                                                                                                                                                                                                    SHA1:B41E094585E36B7B5ED842DA889DCDAD8E9775B7
                                                                                                                                                                                                                                                                                                                                                    SHA-256:92984DD4DD47648CE8FE2D7E42A3B31C1D2DB0608F42932EAE2DF4799CF6CE6A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:01A1104EA63DD2F21A8B1FBABC3117571D0C894F4C6C970DDC7E45DA458A02E76FEE29CA1B11EB074E7352906577D910C27E97ADF379D25E4668216367097B06
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/griffin/downloadDocument_updated.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:var browserCanOpenPDFDoc=!1,downloadKey="";if(!DownloadDocumentCollection)var DownloadDocumentCollection={};DownloadDocumentCollection.isIOS=navigator.userAgent.match(/iPhone/i)||navigator.userAgent.match(/iPod/i)||navigator.userAgent.match(/iPad/i);DownloadDocumentCollection.getUrlParams=function(a){var b={},b="";0<a.split("?").length&&(b=a.split("?")[1]);return b=JSON.parse('{"'+b.replace(/"/g,'\\"').replace(/&/g,'","').replace(/=/g,'":"')+'"}')};.DownloadDocumentCollection.removeParam=function(a,b){var c=b.split("?")[0],d,f=[];d=-1!==b.indexOf("?")?b.split("?")[1]:"";if(""!==d){for(var f=d.split("\x26"),e=f.length-1;0<=e;--e)d=f[e].split("\x3d")[0],d===a&&f.splice(e,1);c=c+"?"+f.join("\x26")}return c};.DownloadDocumentCollection.submitDataInDynamicFrameForExport=function(a){var b=DownloadDocumentCollection.getUrlParams(a),c=DownloadDocumentCollection.removeParam("dataFromExport",a),c=DownloadDocumentCollection.removeParam("fullyDownloadFolderIDFromExport",c),d=jQuery('\x3cform acti
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4791), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4791
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.816201576191383
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRURXfPb:1DY0hf1bT47OIqWb1cXfz
                                                                                                                                                                                                                                                                                                                                                    MD5:0B01AA6602B759623AAC8913F7A7F8C4
                                                                                                                                                                                                                                                                                                                                                    SHA1:9ACC5EB2C21374618FECFC837B4E2D5A98A91C84
                                                                                                                                                                                                                                                                                                                                                    SHA-256:EB89C30BC9E45CF0A99E1F2C501FC355D41A6084F9579D209C62115F031C1A02
                                                                                                                                                                                                                                                                                                                                                    SHA-512:6AA776966B1E821DF6CC30294170D7AE3E8F4E84EA9200ADE65CDEDD38D84C247C1975A1826714325E03A861B56E43F6D680F1E10892A1E03131D02D26FC286C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6542
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.395026174214017
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:ANPQNNNiNk3XNPN8qNYrNm7NCNRNS3sNEN8NNtNF1NHNUN13eN/N5TNu:uPeD4CdFFwmBYHAaCijF7tyF0Vbu
                                                                                                                                                                                                                                                                                                                                                    MD5:B380674A716E093E0554C33359015C16
                                                                                                                                                                                                                                                                                                                                                    SHA1:5EE8780BD712667360C6E3136DDBB1C7071BBE84
                                                                                                                                                                                                                                                                                                                                                    SHA-256:77B90D79A53397C06475B66EB6CD048708AAC8CCD86920E0612A4E5586A635CF
                                                                                                                                                                                                                                                                                                                                                    SHA-512:6ED0363ABC415522C9AF8A4F1A5AC2B027B4175F7619282877CD58B78015A1AB7FC4C4BE9806D250B0B34886642E851EB1ADFC133F5BA5B7AC7F678AF170B01A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:"https://fonts.googleapis.com/css?family=Roboto:400,500,700"
                                                                                                                                                                                                                                                                                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2) format('woff2');. unicode-range: U+0370-0377
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://legal.thomsonreuters.com/libs/granite/csrf/token.json
                                                                                                                                                                                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (511)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1271
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.184130085081704
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:2Q+Bvk+oX/IP2iJyep9Mf9MWIMyMZ2iJRcM2n3k2RRnDbLMWhTtMXy99MJVOfMsX:P/1op9M1MTMyMIjM23pbD/MUtMXy99M0
                                                                                                                                                                                                                                                                                                                                                    MD5:0A6AFF292F5CC42142779CDE92054524
                                                                                                                                                                                                                                                                                                                                                    SHA1:7A4B1CB962793F47ED138A8DF2D5E4D49E73335A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C250924012FDC9EA9516B30650895201CD167DBD49C9D148924F30881ABFA393
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A9934DC7FFF0FA59069A815C3CF795148E9A36759017037DEF66E6A228D650139FD364A004DA7A8F0706E4B28E7AA1F63A8B5F7A3BD0270369EAE9AF82D64403
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://legal.thomsonreuters.com/etc.clientlibs/core/wcm/components/commons/site/clientlibs/container.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){window.CQ=window.CQ||{};window.CQ.CoreComponents=window.CQ.CoreComponents||{};window.CQ.CoreComponents.container=window.CQ.CoreComponents.container||{};window.CQ.CoreComponents.container.utils={};window.CQ.CoreComponents.container.utils={removeUrlHash:function(){history.replaceState(void 0,void 0," ")},updateUrlHash:function(a,b,c){a&&a._elements&&a._elements[b]&&a._elements[b][c]&&a._elements[b][c].id&&history.replaceState(void 0,void 0,"#"+a._elements[b][c].id)},getDeepLinkItemIdx:function(a,.b,c){if(window.location.hash){var d=window.location.hash.substring(1);if(d&&document.getElementById(d)&&a&&a._config&&a._config.element&&a._elements[b]&&a._config.element.querySelector("[id\x3d'"+d+"']"))for(var e=0;e<a._elements[b].length;e++){var g=a._elements[b][e],f=!1;a._elements[c]&&(f=(f=a._elements[c][e])&&f.querySelector("[id\x3d'"+d+"']"));if(g.id===d||f)return e}}return-1},getDeepLinkItem:function(a,b,c){c=window.CQ.CoreComponents.container.utils.getDeepLinkItemIdx(a,b,c);
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1511540
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.363202487938861
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:7qHzmRjLkT3XRkOvKjuKjOdYKkWrqOAJXJTfJ0aC+QD9jQsyxR5GcsGV19cQ0Ql8:o888hhfqL/DYMCq/DYMC+
                                                                                                                                                                                                                                                                                                                                                    MD5:5EC24B0BB02FF58BCC8597FB5F333080
                                                                                                                                                                                                                                                                                                                                                    SHA1:AF42EC60286D7BD338637F50B9215C5DD582BDE0
                                                                                                                                                                                                                                                                                                                                                    SHA-256:17353C3739427CEE3FA41BF2C8280F836DEE82F29193E4286EB5CC9D68E045B2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8DA64F3436A125327449B5B093D24C6D38BBFA9D4319AEDE1DC876DF8DE52CADA9897ABB852D5A7A18A0FA9EE52A4CA46F3793A2E50E03AC0A83E3CF9BF761DD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-dependencies/resources/8.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[8],{306:function(o,a,r){"use strict";r.r(a),function(o){r.d(a,"dig_accordion",(function(){return l})),r.d(a,"dig_accordion_item",(function(){return lt})),r.d(a,"dig_accordion_panel",(function(){return dt})),r.d(a,"dig_back_to_top",(function(){return bt})),r.d(a,"dig_button",(function(){return Mt})),r.d(a,"dig_card",(function(){return St})),r.d(a,"dig_card_media",(function(){return Ct})),r.d(a,"dig_checkbox_group",(function(){return $t})),r.d(a,"dig_divider",(function(){return ei})),r.d(a,"dig_form",(function(){return ii})),r.d(a,"dig_icon",(function(){return li})),r.d(a,"dig_input_password",(function(){return di})),r.d(a,"dig_input_tel",(function(){return fi})),r.d(a,"dig_input_text",(function(){return ni})),r.d(a,"dig_link",(function(){return ui})),r.d(a,"dig_media",(function(){return mi})),r.d(a,"dig_modal",(function(){return vi})),r.d(a,"dig_nav_option",(function(){return xi})),r.d(a,"dig_paper",(function(){return Hi})),r.d(a,"dig
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1188)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):197416
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.379570720007622
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:te82TAA9h5rXld5mKHqY+vXXAhTMJW0MrBJkJPyPcaVrSmSsto4EIXqJ2pXgF0Qc:5H3kkn0L7H+iH
                                                                                                                                                                                                                                                                                                                                                    MD5:F251CB5BC00F417F32979E9103F13277
                                                                                                                                                                                                                                                                                                                                                    SHA1:377844D097133BF9E9DDEE04CB0F0DCDD91DF773
                                                                                                                                                                                                                                                                                                                                                    SHA-256:03FA8F40525180923AA667C91694FEED6E5FBB0B97B35A4E9783941009A1C229
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8921EEA79B434398DEACD42A6E65B08BBFAEC3FC47BF089DBABD21449F52F6C753B67083E152E5B4C967E9EEB4EC5C25CA76ADAFEF5CDB10787E7A60450F7DD1
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/v4/viewAdeptolModal.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!viewAdeptolModalCollection)var viewAdeptolModalCollection={currPageNum:1,doAuditOnUnload:1,bSuccessPages:"",lastScrollTime:"",clickedElement:null,nextPrevDocMap:"",currentDocPosition:"",totalDocCount:"",isNextPrevDBCallReq:!0,typeOfCall:"",callFromAdeptolViewer:0,query:"",isSavedSuccess:!1,openPdfDirectlyToReader:!1,isCallFromViewMetadata:!1,redactionDirtyFlag:!1,siteID:-1,docID:-1,containerID:"",status:"",redactionCancelClicked:!1,redactionFlagCheckRedactionApply:!1,redactionFlagCheckRedactionSave:!1,.docAssemblePageNo:0,docAssembleSignedPageExtension:[],docAssembleOperationSiteId:-1,docAssembleProgress:"",docAssembleInsertFileSeq:0,currentAssembleDocInViewer:0,docAssembleAnnotationWarning:!1,selectedPageInDA:0,uploadModalAssembly:!1};viewAdeptolModalCollection.isSaveAsDraftCall=!1;viewAdeptolModalCollection.isModalContentChanged="false";viewAdeptolModalCollection.isAutoSaved=!1;viewAdeptolModalCollection.isSavedMessage=!1;viewAdeptolModalCollection.draftID=null;.viewAdeptolModalC
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (29200)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):140139
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.318888769165162
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:FrdcOMul79jEcUMnDlENaHYjDTnVaysxhvllYNtCauZ:FwM9jEcUMneaHYjDTnVaysxhvlUtCa0
                                                                                                                                                                                                                                                                                                                                                    MD5:8F70DF01CEE0242A17F494CAAFAF2644
                                                                                                                                                                                                                                                                                                                                                    SHA1:2E24A0960D8F8B69CE8132DCF19D4506552420C5
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D818DDFB5F08D8C41561AF3FDB0B5164128977FD3B6261718B2D2EA901837EC5
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2408BE722CC0592FFB96B62E6650D39D1B705AA53262E620974B9EDEE36CB070576530868F31691DC764D9E0BADA0B1D6E2446C2E6A9C690FCD40E64C94DAA6E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)n.d(r,i,function(e){return t[e]}.bind(null,i));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="/etc.clientlibs/uefalcon/clientlibs/",n(n.s=303)}({0:function(t,e,n){"use strict";(function(t,r,i){va
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18536
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.986571198050597
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                                                                                                                                                                                                                                                    MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                                                                                                                                                                                                                                                    SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                                                                                                                                                                                                                                                    SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                                                                                                                    Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 39444, version 1.0
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):39444
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.99433181240545
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:CiJW59T7Pf8+Rzit2tXNOCbrKG2/3q1nBi+TYfUaMeUiYK08:3Odf8+R2t23fKp/aYfU7tiYK08
                                                                                                                                                                                                                                                                                                                                                    MD5:3327C2A7977DB98E49B5369FCAFC658C
                                                                                                                                                                                                                                                                                                                                                    SHA1:0A7FD87F9CDFB9BC3FDEDC92648EAE07CB040EC4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C2F3554385A43C399EDC8FDD5FFA86B657EBB1BC266DFF0E14BFCCDD7E2E518A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:55B793EFF28C38014AD3AC6D8F7E8A04571D6609AE4F4421C511659DC10CAA6E3D5E51EBB2D83A4930862F8F7F18CCBF1F5741C1245326AF93A477D83CDA9883
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://app-data.gcs.trstatic.net/wel-trdotcom/fonts/all-characters/knowledge2017-black-webfont.woff2
                                                                                                                                                                                                                                                                                                                                                    Preview:wOF2...............`............................?FFTM..*......8.`..^..V..u.....<..$.6.$..Z..p.. .....T..~?webf.[._.....~..V.....47...<%l:4..U.L.+/.`...E4...Q.......J."...z.I..E..QD.ul31w.@..-.1 @V...6....+....<N....YHm..}.^,pG....7....0.6V.c,....d....;.r.~..-.[y...Q0..T...X.g.=....d......-.u"n.).....]0..fZ.......:.I...d.....D..n.&./O......v.yU.UJ.1...j.ca..z)t.....x....p......H...D4./.r......?r..BD$@.....=e...e&..n....D.Cd...]X.lN.W.:...5.3.dB.j.vo. (..\........a.4~...+....Z..VmN..YT.....X..S...... ......*I.No...;Y.....K...AEC...?.....WF ..K..T.....m...8....!6..AwVb.*.1.WV......,W....c.....!.^...Rp...1.ykV.1F..c.%k.R..-X.("`..w../va.[.X...........X..|.x(.h.*Y..z....B0.`..!.x$F......-])ie..q..)\r..H.@..4..e.77..t-[..%..O=....a.....-T...,.p.I...8o.@...T..>.8cyl.W......U..b"..0...r.......sR6P.4J.+....0..f.J..a...?.o..b.-......U...FO.\H&.O......._..H.".,?....~z..0J.+.$.....'3.2K.O.I..T.:...t]R.)S.....l.........+Iq..q.u.=..@,...%.....8......2...&..C.h
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64394), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):255084
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.160386686458492
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:UDa8LPLGI9fB8NnODpEujVHUc9koNRppuzGvStCAvuBFak8J3:eLjv9u4VxvLo1
                                                                                                                                                                                                                                                                                                                                                    MD5:E1BF7600D8C5AC51C115D942BEB026F5
                                                                                                                                                                                                                                                                                                                                                    SHA1:C2DF488EBEEAF00B1612C657025460362D429943
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1B4C820B2ACE35A7E3A10BEB67B98B9AFF7C6BB953D700DCEFDF2517232FF869
                                                                                                                                                                                                                                                                                                                                                    SHA-512:AD0B3316B1D248926E7E12956690936A5CBF7B0671E0E01EEFF6D9D6909B372D4F9F174993F39A2A8C727A4F83AEDC7357A6131AE808ABF2531597D6FC803878
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/v4/jquery-ui.min.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:/*! jQuery UI - v1.13.2 - 2022-11-09..* http://jqueryui.com..* Includes: widget.js, position.js, data.js, disable-selection.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/draggable.js, widgets/droppable.js, widgets/resizable.js, widgets/selectable.js, widgets/sortable.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/selectmenu.js, widgets/slider.js, widgets/spinner.js, widgets/tabs.js, widgets/tooltip.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/ef
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17998)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18618
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.640300193320173
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:MolxP/aWS4dj4lfFVqEBSmur4+O5Un8OxuTtLRsFOuohfa8wnaeDg3z6MVRegEW9:DlMWSKcKDOhtLCONa8qae0rVReZWrPJ
                                                                                                                                                                                                                                                                                                                                                    MD5:59D00FA56FB8B29068D96A431A52AE7B
                                                                                                                                                                                                                                                                                                                                                    SHA1:9F8C5455383C49873A60CAEBACB1DECAAE0F909E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:76E6DCC56BA185BAB0F2E68B485146BC42E79395A67DF0F7C23A18790677DE09
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3BFF8DCB6FDF2B4DE78211D636AE0310891FE6653CD1C6CADE0AE8039AC0EB67659DA142040B6290133E0D928FA1D22061F0A043D86F232AD40527A80B30F7EE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.google.com/js/bg/dubcxWuhhbqw8uaLSFFGvELnk5WmffD3wjoYeQZ33gk.js
                                                                                                                                                                                                                                                                                                                                                    Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var c=this||self,C=function(d){return d},m=function(d,a){if(!(a=(d=null,c).trustedTypes,a)||!a.createPolicy)return d;try{d=a.createPolicy("bg",{createHTML:C,createScript:C,createScriptURL:C})}catch(f){c.console&&c.console.error(f.message)}return d};(0,eval)(function(d,a){return(a=m())&&d.eval(a.createScript("1"))===1?function(f){return a.createScript(f)}:function(f){return""+f}}(c)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var dB=function(d,a,C){if(d.length==3){for(C=0;C<3;C++)a[C]+=d[C];for(C=(d=[13,8,13,12,16,5,3,10,15],0);C<9;C++)a[3](a,C%3,d[C])}},a2=function(d,a,C){return d.PE(function(m){C=m},false,a),C},cb=function(d,a,C,m,c,Z,e,F){return(F=X[(Z=(a=[27,-7,-92,-77,46,39,a,14,55,37],d&(e=f$,7)),m).V](m.uZ),F[m.V]=function(f){Z+=6+7*d,c=f,Z&=7},F).concat=function(f){return((c=(f=(f=C%16+1,+a
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (760)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):101012
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.479189260167126
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:j2F1P3V7wiw0w3SNa3aGuWYe5mQZHSyUx+rHq:j41vV7wig5mQIyUx+rHq
                                                                                                                                                                                                                                                                                                                                                    MD5:3E24D4D067AC58228B5004ABB50344EF
                                                                                                                                                                                                                                                                                                                                                    SHA1:301C9DE328688542E2D1FB2347FBB671D2392298
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C44372172FD63C732549FBB0778BD7A8A73211262F9C5BD5D4AE18193DA67EFF
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B7465630D1221EF2A488E8FEF3B8E48A1F2636A277574AA12C67F62AF6D2BD4F6FFE6B54FF63F9168736744BA9ED1F0ABAB4DB054B118B0EAA9BF50CF1A1175D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:/*. jQuery JavaScript Library v1.12.4-aem. http://jquery.com/.. Includes Sizzle.js. http://sizzlejs.com/.. Copyright jQuery Foundation and other contributors. Released under the MIT license. http://jquery.org/license.. Date: 2016-05-20T17:17Z. Sizzle CSS Selector Engine v2.2.1. http://sizzlejs.com/.. Copyright jQuery Foundation and other contributors. Released under the MIT license. http://jquery.org/license.. Date: 2015-10-17.*/.(function(B,ya){"object"===typeof module&&"object"===typeof module.exports?module.exports=B.document?ya(B,!0):function(za){if(!za.document)throw Error("jQuery requires a window with a document");return ya(za)}:ya(B)})("undefined"!==typeof window?window:this,function(B,ya){function za(a){var b=!!a&&"length"in a&&a.length,d=c.type(a);return"function"===d||c.isWindow(a)?!1:"array"===d||0===b||"number"===typeof b&&0<b&&b-1 in a}function Wa(a,b,d){if(c.isFunction(b))return c.grep(a,function(e,f){return!!b.call(e,.f,e)!==d});if(b.nodeType)return c.grep(a,function(e)
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 5 icons, 48x48, 32 bits/pixel, 48x48, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):48286
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.018701416983029
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:0r5vl7VqCaK/ep0zUNKqh9SIGOLfH+O7a9a84bK2wN+JJTw:uvpVizp2qw2LfH+O7eaM2K+J5
                                                                                                                                                                                                                                                                                                                                                    MD5:0950D5C19A0758FA51C2F365D0F7B5DE
                                                                                                                                                                                                                                                                                                                                                    SHA1:04714DE714E1D64D58FB008C6F72A43EFC528FDF
                                                                                                                                                                                                                                                                                                                                                    SHA-256:90BEA423A64D400842CAD7BC1F16EF8ED6106BB46E9DE33DF09EDEBED49A5363
                                                                                                                                                                                                                                                                                                                                                    SHA-512:09B811ED78E528903EE8867FED77650CFDA66360B73B84E61823251189A7BF5259D5FB7D9852CF7E5AEE201D55DCD37433EEBF792A4191D2E3A7E624DC824325
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:......00.... ..%..V...00.... ..%...%..00.... ..%...K..00.... ..%..Nq..00.... ..%......(...0...`..... ......$............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8065)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9896
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.49351314230287
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:pIUVupN9xa4Kh/rth66rHlu6lOZCTbKTPsGDzY037P2MuHRLl7s:g9MRjTM6KCTbKTPsGDzPLP2MuHk
                                                                                                                                                                                                                                                                                                                                                    MD5:D06F94DEC994A8F6C80F88A1EEB5329D
                                                                                                                                                                                                                                                                                                                                                    SHA1:C714F7AD76C12668A0F6157F58C31B18466CD962
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E86B2991A854F2A33096C02A59888E6EC8915DCA848A6964BBF0E9C871F50112
                                                                                                                                                                                                                                                                                                                                                    SHA-512:7F8FA1AB35D58C37E9F0EFB13EE74C616E3E076DC7D835B4CFF7A3A32E91A1CE3F851A64FB8651DA9F83A776897E7669900DD26D244C0429BFEF3498B8FC2BDF
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function () {. if (typeof window.QSI === 'undefined'){. window.QSI = {};. }.. var tempQSIConfig = {"hostedJSLocation":"https://siteintercept.qualtrics.com/dxjsmodule/","baseURL":"https://siteintercept.qualtrics.com","surveyTakingBaseURL":"https://s.qualtrics.com/spoke/all/jam","BrandTier":"RQqcwhV2J1","zoneId":"ZN_9NXfmD5iBoQORGm"};.. // If QSI.config is defined in snippet, merge with QSIConfig from orchestrator-handler.. if (typeof window.QSI.config !== 'undefined' && typeof window.QSI.config === 'object') {. // This merges the user defined QSI.config with the handler defined QSIConfig. // If both objects have a property with the same name,. // then the second object property overwrites the first.. for (var attrname in tempQSIConfig) { window.QSI.config[attrname] = tempQSIConfig[attrname]; }. } else {. window.QSI.config = tempQSIConfig;. }.. window.QSI.shouldStripQueryParamsInQLoc = false;.})();../*@preserve.***Version
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1617), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1617
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.756773605912319
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:2jkm94oHPccXAAbDx1+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDA9:iEcxqKo7LmvtUjPKtX7S1aiRLrwUnG
                                                                                                                                                                                                                                                                                                                                                    MD5:D8C8FC3500F440E98DD02F499D706A3A
                                                                                                                                                                                                                                                                                                                                                    SHA1:61717D62BD3E912316C3A1FF3B6E4F521618DC39
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7324646ACE65AEB6E9183862D804C5C1C132B10A21987C83A45F68CFB449B7DE
                                                                                                                                                                                                                                                                                                                                                    SHA-512:02C949C185423107665F70EA9D3C533569532387BBE394A004C108B28E8B0AD8A4FA40E3D76F2B71094F34491F519BAA526665123A00EFD976EFCE287DF7DFD8
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.google.com/recaptcha/enterprise.js?render=6Lcg8t8aAAAAAEg-ugVYe6QCmneyyVZm6ExG-4vv
                                                                                                                                                                                                                                                                                                                                                    Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['enterprise2fa']=cfg['enterprise2fa']||[]).push(true);(cfg['render']=cfg['render']||[]).push('6Lcg8t8aAAAAAEg-ugVYe6QCmneyyVZm6ExG-4vv');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkU
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):469
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.273010075259319
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:trf1fDuifrm5ivXWihXnWQQrWhUru+Mn0:tT1fDuWvX1h3WAjln0
                                                                                                                                                                                                                                                                                                                                                    MD5:FF3BE85BCF46D45AEEC12DDEDAE04B57
                                                                                                                                                                                                                                                                                                                                                    SHA1:1558F184325E0C881B0D7591D9040516D2781D82
                                                                                                                                                                                                                                                                                                                                                    SHA-256:DE761A54C27B972275CFD32F301226D24B469C47A7B302A505F7B9EA9FAA9D24
                                                                                                                                                                                                                                                                                                                                                    SHA-512:753EEB7BF7FC56A80E86B3A63910EACB1A5EA5CF40592695F3F806E347104E28A202085C22054AA43C39D062124E5E0533CABB030FF0FE1E321A7C1C7BFB39D2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="18" height="18" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M13.7 0.3C13.3 -0.1 12.7 -0.1 12.3 0.3L7 5.6L1.7 0.3C1.3 -0.1 0.7 -0.1 0.3 0.3C-0.1 0.7 -0.1 1.3 0.3 1.7L5.6 7L0.3 12.3C-0.1 12.7 -0.1 13.3 0.3 13.7C0.5 13.9 0.7 14 1 14C1.3 14 1.5 13.9 1.7 13.7L7 8.4L12.3 13.7C12.5 13.9 12.8 14 13 14C13.2 14 13.5 13.9 13.7 13.7C14.1 13.3 14.1 12.7 13.7 12.3L8.4 7L13.7 1.7C14.1 1.3 14.1 0.7 13.7 0.3Z" fill="#404040"/>.</svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (585)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):79756
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.582556794646513
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:W0sfDkul95mXXPcXYcR3hWNafuS9evhgyAeRuC2N:oxTBN
                                                                                                                                                                                                                                                                                                                                                    MD5:6944375F9622BCA4674BBDDCF9D3F9C7
                                                                                                                                                                                                                                                                                                                                                    SHA1:484B27ED2C605181FB3FA5347B8FDF54160CBB61
                                                                                                                                                                                                                                                                                                                                                    SHA-256:FD3AC70E43B9D2F003BA0733345EBB6350CA34962D40A8579A9CEC3ED4715FAD
                                                                                                                                                                                                                                                                                                                                                    SHA-512:674E0F811A0C3C39E3E965E7ED5930003968A471BD8F63FD07907108BC14985285D548A2FB16BF737B872D0199123AD3ED3457E2693F5FEA05A637F0ACDC3AEA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/v4/tokenfield/handlebars.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:/*.. handlebars..Copyright (C) 2011-2019 by Yehuda Katz..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OUT OF O
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1981
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2706260696396265
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:KkR8RSRywuARM/a71a2fDnyBkRxHOzDY5n1LXHA:JAiywrMSc27yuxZzLXA
                                                                                                                                                                                                                                                                                                                                                    MD5:43E1E798052E9802C4119EE04EE0F8A1
                                                                                                                                                                                                                                                                                                                                                    SHA1:0472469E6B3AD596B53A816BD05952A838413A41
                                                                                                                                                                                                                                                                                                                                                    SHA-256:2EDB66511CEB691AA6A25AF35225F3325115EAEAA52DC0334F6999E43606E905
                                                                                                                                                                                                                                                                                                                                                    SHA-512:52E76AFA8CCDC8D2946A2A943164F5717F21EA1FAAFF9E42071AACBB1FC60746DB22C12F4E3743457DF4A20E393ACFB77CEF6C5FB15D73DF49BAFCF337F70D11
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="64" height="64" viewBox="0 0 64 64" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8 40V12C8 9.791 9.791 8 12 8H52C54.209 8 56 9.791 56 12V21" stroke="#404040" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M30 14H34" stroke="#404040" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M33 46H2C2 50.418 5.582 54 10 54H33" stroke="#404040" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M44.1426 36.4763L47.714 40.0477L56.0473 31.7144" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M27 27.7619L30.5714 31.3333L37 24.9046" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<g filter="url(#filter0_d_29_3378)">.<circle cx="49.4996" cy="50.7619" r="1.78571" stroke="#FA6400" stroke-linecap="round" stroke-linejoin="round" shape-rendering="crispEdges"/>.</g>.<path fill-rule="evenodd" clip-rule="evenodd" d="M59.619 56.714
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (717)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13084
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.444958659979546
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:AHO/tpTR+dw3uYEyk5WH+R5Y9faN8Mr3MZy9MtwKy8Nzz63b6KK79wY3Py8y+tKT:AHMtZgdw3nEymWeRO9faN8M3MZy9MtwN
                                                                                                                                                                                                                                                                                                                                                    MD5:5DD3C189D32F6FB0F9A6C5E86A58F5D2
                                                                                                                                                                                                                                                                                                                                                    SHA1:2B5AFAE8C036C7D4B5DF37363D58C8CA061206B9
                                                                                                                                                                                                                                                                                                                                                    SHA-256:0F2FB428B2CAE9A1A7E0EADE62DD7B1998F7A2F58E0DFE09B5EFBA6F7F778510
                                                                                                                                                                                                                                                                                                                                                    SHA-512:9FAB6DFCEE4C60EA83D3A7E4CA006C6D434185A2D3A68852A929376430E683D4E65A37C17CEB08D60FE3E774FA7075FA2410DF88E547DDE4B40E1B99E696646A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!viewImageModalCollection)var viewImageModalCollection={};.viewImageModalCollection.getModalHtml=function(b,a,c){c='\x3cdiv class\x3d"pull-left visible-xs visible-sm margLeft12 margTop2 absoluteDiv"\x3e\x3cbutton data-toggle\x3d"dropdown" class\x3d"btn dropdown-toggle errorElement" type\x3d"button" aria-expanded\x3d"false"\x3e\x3cspan class\x3d"caret"\x3e\x3c/span\x3e\x3cspan class\x3d"TruncateTxt" id\x3d"selectDropdownForOverviewAndDetailID"\x3e'+GriffinCommon.getResourceBundledProperty("wiki.infomodal.overview")+'\x3c/span\x3e\x3c/button\x3e\x3cul class\x3d"dropdown-menu pull-left setHeightDrop"\x3e\x3cli\x3e\x3ca href\x3d"#" onclick\x3d"viewAdeptolModalCollection.showHideLeftRightPanel(this); return false;"\x3e'+.GriffinCommon.getResourceBundledProperty("wiki.infomodal.overview")+'\x3c/a\x3e\x3c/li\x3e\x3cli\x3e\x3ca href\x3d"#" onclick\x3d"viewAdeptolModalCollection.showHideLeftRightPanel(this); return false;"\x3e'+GriffinCommon.getResourceBundledProperty("qa.text.Details")+'\x3
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, baseline, precision 8, 2451x1418, components 3
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):768920
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.74795376490933
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:cP7brFcu53/GwFdHgpoVC3+mY3OxaZnO94s5JQ38S4w9fl4Tsrs:MbGu5ewze0VOxaZO94qJQ38Vw9fosw
                                                                                                                                                                                                                                                                                                                                                    MD5:7CEE98676F5D072E17A4989FCB31A728
                                                                                                                                                                                                                                                                                                                                                    SHA1:8F6373F8008CAA2E2C7FDD9A4E8D98F0B482A478
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F57D01B994321785A8E54972764A096365E891070236277DA4B533EB6F18E8D9
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C98098732B5CF01C477A113D14D8D172365FB1394D63F75034A9154CA6D691927E7F3E6080ABFAAEF189ADC702CF66F3F2DA791BF1FA8529C2769D0B9DF42E8E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/content/dam/ewp-m/images/thomsonreuters/en/artworked-images/tr43850510_036_all_5a_588x340.jpg
                                                                                                                                                                                                                                                                                                                                                    Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (11924)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):19848
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.356580455746357
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:2pY2RsYjfimYF+bnMqjURHjXo20wwCi1kMYm53NX:GY2mYzimYyKHbo20PCy5YmTX
                                                                                                                                                                                                                                                                                                                                                    MD5:1735A455CA6DC961978B8403EBA0482D
                                                                                                                                                                                                                                                                                                                                                    SHA1:4EBA384E2F17A1B13A5F0913536B180E26BD2712
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6FFBA8CA54499ABDC64BCFAD39D557E7040F32EA337D5DEAED4C993959638C6A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B1C16598D2E54EA0BEED9B72435C4F37C746F674EA08422E70C6210405EA59C65FD6401D058228384687C77B82213D10266E95BE766C9054F3FD9D8A7876B8D6
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":1859503,"rec_value":0.5527868198939968,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":false,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[{"id":321112,"created_epoch_time":1599760136,"effective_show_branding":false,"skin":"light","background":"#f43f54","position":"middle_right","content":{"initial":"Help us improve by sharing your feedback.","thankyou":"Thank you for sharing your feedback with us!","emotion":"How would you rate your experience?","email":false,"comment_footer":"<p><strong>We appreciate your feedback. Need help?</strong></p><p>Please visit our <a hre
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (717)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13084
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.444958659979546
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:AHO/tpTR+dw3uYEyk5WH+R5Y9faN8Mr3MZy9MtwKy8Nzz63b6KK79wY3Py8y+tKT:AHMtZgdw3nEymWeRO9faN8M3MZy9MtwN
                                                                                                                                                                                                                                                                                                                                                    MD5:5DD3C189D32F6FB0F9A6C5E86A58F5D2
                                                                                                                                                                                                                                                                                                                                                    SHA1:2B5AFAE8C036C7D4B5DF37363D58C8CA061206B9
                                                                                                                                                                                                                                                                                                                                                    SHA-256:0F2FB428B2CAE9A1A7E0EADE62DD7B1998F7A2F58E0DFE09B5EFBA6F7F778510
                                                                                                                                                                                                                                                                                                                                                    SHA-512:9FAB6DFCEE4C60EA83D3A7E4CA006C6D434185A2D3A68852A929376430E683D4E65A37C17CEB08D60FE3E774FA7075FA2410DF88E547DDE4B40E1B99E696646A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/v4/viewImageModal.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!viewImageModalCollection)var viewImageModalCollection={};.viewImageModalCollection.getModalHtml=function(b,a,c){c='\x3cdiv class\x3d"pull-left visible-xs visible-sm margLeft12 margTop2 absoluteDiv"\x3e\x3cbutton data-toggle\x3d"dropdown" class\x3d"btn dropdown-toggle errorElement" type\x3d"button" aria-expanded\x3d"false"\x3e\x3cspan class\x3d"caret"\x3e\x3c/span\x3e\x3cspan class\x3d"TruncateTxt" id\x3d"selectDropdownForOverviewAndDetailID"\x3e'+GriffinCommon.getResourceBundledProperty("wiki.infomodal.overview")+'\x3c/span\x3e\x3c/button\x3e\x3cul class\x3d"dropdown-menu pull-left setHeightDrop"\x3e\x3cli\x3e\x3ca href\x3d"#" onclick\x3d"viewAdeptolModalCollection.showHideLeftRightPanel(this); return false;"\x3e'+.GriffinCommon.getResourceBundledProperty("wiki.infomodal.overview")+'\x3c/a\x3e\x3c/li\x3e\x3cli\x3e\x3ca href\x3d"#" onclick\x3d"viewAdeptolModalCollection.showHideLeftRightPanel(this); return false;"\x3e'+GriffinCommon.getResourceBundledProperty("qa.text.Details")+'\x3
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):164845
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.267187874336299
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:14oGqQ+gTKtJPs6m6mZ1xBfbiefEBBQj0jPzEnSgr:8HKtJIRjS4
                                                                                                                                                                                                                                                                                                                                                    MD5:F93143D79908FC51A18F2A15B2678564
                                                                                                                                                                                                                                                                                                                                                    SHA1:0C817A33E00B58868732A186E2CD14128DE507B7
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E5AF05490EB3E05B2436C48E43208C7B0864D137433FEF6F79D5328961C3EE5F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B0CBBC14BCADA18A5D5BE1AC1786A0833C04F660593D17170D11A168F2806921F2DC2A3BB5F75E22767958776DE9EBC9CA1B81388ABED215FB2EA31D2BF86A8D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-dcl_components.min.css
                                                                                                                                                                                                                                                                                                                                                    Preview:@charset "utf-8";@import url(https://fonts.googleapis.com/css2?family=Source+Sans+3:wght@400;500;600;700&display=swap);.emcmUi-PlanComparisonTableColumnHeader{font:var(--saf-type-body-default-sm);padding:var(--saf-global-spacing-8) var(--saf-global-spacing-20)}.emcmUi-PlanComparisonTableColumnHeader-title{font:var(--saf-type-heading-xl)}.emcmUi-PlanComparisonTableColumnHeader-content{margin-top:var(--saf-global-spacing-8)}.emcmUi-PlanComparisonTableColumnHeader-dropdown{margin-top:var(--saf-global-spacing-24);margin-bottom:var(--saf-global-spacing-4);color:var(--saf-color-text-heavy)}.emcmUi-PlanComparisonTableColumnHeader .emcmUi-FormSelectControl-labelText{margin-bottom:var(--saf-global-spacing-3);color:var(--saf-color-text-heavy)}.emcmUi-PlanComparisonTableColumnHeader .emcmUi-FormSelectControl-input{margin-top:var(--saf-global-spacing-8)}.emcmUi-PlanComparisonTableColumnHeader .emcmUi-FormSelectControl-select{line-height:24px;color:var(--saf-color-text-heavy);padding-left:12px;padd
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4792), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4792
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.813516908224149
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRURXfPpy:1DY0hf1bT47OIqWb1cXfw
                                                                                                                                                                                                                                                                                                                                                    MD5:28C398DD7051C32C4C326EEAB944FA71
                                                                                                                                                                                                                                                                                                                                                    SHA1:AA679B6BCD9EEDA1EACE996B7652C3E76118F8D7
                                                                                                                                                                                                                                                                                                                                                    SHA-256:EA1399C793170BB253F1FB15832C45E99E5D9BD714C038D68ABFFF009482F4DE
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C065F5D53AA52C5FD52EE061C7FD036D8FA6EA1922C44A168C522E5CFAF1F780D0C16941965CB979FC46AEE4BF0A65EEAC7888C05B62F54EEB03EC648604D555
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/996834583/?random=1727775893059&cv=11&fst=1727775893059&bg=ffffff&guid=ON&async=1&gtm=45be49u0v870534657za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&hn=www.googleadservices.com&frm=0&tiba=Thomson%20Reuters%3A%20Clarifying%20the%20complex%20%7C%20Thomson%20Reuters&npa=0&pscdl=noapi&auid=1044862951.1727775865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18118
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.440055715524098
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:58+kApfOCmocWfuosdIBvkSlcN4oUR8S7YhwiLji5QvI5g2rj:6J4WfchlWUYhheQA
                                                                                                                                                                                                                                                                                                                                                    MD5:929699E0258077AF710BBA24E66153A2
                                                                                                                                                                                                                                                                                                                                                    SHA1:C6BF9423ECB24EFC5D10D7207DBACDAF1C60A79E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:614CB70CFB1A6F80ECC577933F33E16E626FC7FABADE20D6CEC7A6106547193D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:423B869994853920C8E6E04774C39007CF2444716B9682B0B1E9C62CA18D71695FB34AED5C0EE8793DFDC7FA5E9058D19BB3049B0AB4BEF2B32A73E7A8EFE6F0
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/tr-rebranded-logo.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px". viewBox="0 0 225 30.6" style="enable-background:new 0 0 225 30.6;" xml:space="preserve">.<style type="text/css">...st0{fill:#212322;}...st1{fill:#D64000;}...st2{fill:#E82C00;}.</style>. <path class="st0" d="M253.9,546.2V567h12c6.9,0,11.3-4.1,11.3-10.3s-4.4-10.4-11.3-10.4L253.9,546.2L253.9,546.2z M239.2,534.2h27.9..c15.1,0,25.1,8.8,25.1,22.5c0,8.7-4.6,15.6-11.7,19l13.5,26.1h-16.2l-11.5-22.7H254v22.7h-14.7L239.2,534.2L239.2,534.2z"/>. <path class="st0" d="M333.5,571.1c-1-6.1-5.2-9.5-11.5-9.5s-10.5,3.6-11.2,9.5H333.5z M296.1,577c0-15.5,10.3-25.5,25.8-25.5..c15.6,0,25.2,9.3,25.4,23.8c0,1.5-0.1,3.1-0.4,4.6h-36.5v0.7c0.3,7,4.9,11.3,11.8,11.3c5.6,0,9.5-2.4,10.7-7h13.6..c-1.6,9.7-10.3,17.4-23.7,17.4C306.2,602.3,296.1,592.4,296.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (579)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7049
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.362514997858786
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:WJlJJINzR6yUYKXp8zR6yU7hohUKk8TkIkfmCM6Wd:WPJJazsyUjXp8zsyU7hHKk8TkIkfmCnI
                                                                                                                                                                                                                                                                                                                                                    MD5:F5C62CF92AE29896B0347CA8B03489FA
                                                                                                                                                                                                                                                                                                                                                    SHA1:047B36F95B58FBF8AD53D63B9F15B23C148FE6EA
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1ADFC716F3469E2C6652D550A2DE933271FC056F88DEACE066E5632C88D66D54
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8912BF2918A70419D8D0F8113C41AD388149B8BF75C6DA620539DEE3FCD9727620512F038F6BD0A4CFCD20C381B9C6C65CBCFF74D781F8A9909271205AD53CAB
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/griffin/documentAssembly/documentAssembly.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!DAServiceCollection)var DAServiceCollection={enableAssemblyFileUpload:!0};DAServiceCollection.setDocumentAssemblySelectedSystemSettingActiveCommon=function(b){$j("#documentAssemblySystemSettingOptionList").find("li").find("a").removeClass("selected");$j(b).addClass("selected");$j("button").find("span#documentAssemblySystemSettingLabel").html($j.trim($j(b).text()));$j("#daSystemLevelSetting").val($j(b).attr("value"));return!0};.DAServiceCollection.createNewWrapper=function(){return new wrapperHtml5Uploader({refQueueId:"assembleInsertFileModalQueue",QInput:$j("#insertUploadFile"),removeAfterCompleted:!1,QappendTo:$j("#assembleInsertFileModalQueue"),dropZone:$j("#insertFileModalDrop"),url:"assembleInsertDoc.action",onFileSubmitQ:function(b,a){DAServiceCollection.totalFilesUploadCout+=1;DAServiceCollection.totalFilesSelectedForUpload+=1},isFileUploadEnabledQ:function(){return DocumentHomePageCollectionVar.enableFileUpload=.DAServiceCollection.enableAssemblyFileUpload},onFailQ:function(
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (589)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):947
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.49260496704953
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:XqJmW/m26qvfNV4NbxTHQuqJmrtr1WUL8BMUNbpbzbjYw7vfhLZYbvf6JyN0cfMo:si2N1V4NxwZG1QBfTh2uyCdD/mUo
                                                                                                                                                                                                                                                                                                                                                    MD5:AE9D261A57C3FC96735AAA817540FBC3
                                                                                                                                                                                                                                                                                                                                                    SHA1:A77CCB0A9122206A18BDA978D7D7CCDCBEB8207A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1296097B6A4A991869C738873AF0FE93A8F5F1C3FDA0F0417E86E87B9F1E778E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C2510D8B96491ECFBF16944BAF29BCD74A410213FE93A35D0E92AA97446D066EC3FA82397FA75814B3E96804258F660BE4608A33AB567648E94FFB77A3615BBD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://match.adsrvr.org/track/upb/?adv=3u503kv&ref=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&upid=thm7oum&upv=1.1.0&paapi=1
                                                                                                                                                                                                                                                                                                                                                    Preview:.<html>.<head>. <script type="text/javascript" src="https://js.adsrvr.org/universal_pixel.1.1.0.js"></script>.</head>.<body>. <div id="universalPixelContainer">. <script type="text/javascript">. (function(global) { . var ttdcm = new TTDCM(); . ttdcm.init( ["https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_cm&google_sc&google_hm=ZGMzMzFjYjktNjY0ZC00YWIwLTg3OTAtMjRlODExN2JlMDE1&gdpr=0&gdpr_consent=&ttd_tdid=dc331cb9-664d-4ab0-8790-24e8117be015","https://pixel.rubiconproject.com/tap.php?v=8981&nid=2307&put=dc331cb9-664d-4ab0-8790-24e8117be015&gdpr=0&gdpr_consent=&expires=30&next=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Frubicon","https://ib.adnxs.com/getuid?https%3a%2f%2fmatch.adsrvr.org%2ftrack%2fcmf%2fappnexus%3fttd%3d1%26anid%3d%24UID&ttd_tdid=dc331cb9-664d-4ab0-8790-24e8117be015"] );. })(this);. </script>. . </div>.</body>.</html>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (3950)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):107840
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.976713009562999
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:x7aCuEA6cz64zt+Yfh+cpxkpQUw/tLYCmCc5E6L9A:daCuEA6wzoQ+cpxTp/BIBE66
                                                                                                                                                                                                                                                                                                                                                    MD5:AA3910648F8E7E2FAB34FC2F5F7C12E5
                                                                                                                                                                                                                                                                                                                                                    SHA1:F0403FD61E544D7A728F63D32AFD0BE9485A71D9
                                                                                                                                                                                                                                                                                                                                                    SHA-256:5663BA970B8456118FD28E0F2AEA8A2143A3126ADCCD4ABB81FC31E1A9B417B3
                                                                                                                                                                                                                                                                                                                                                    SHA-512:0DB6E3CFD7EE925CEBF2BBCA6D9BEC789C731AB29654F326E22D3A2BF46E489A7F0EA5DA2A2503FD1DA4F8CA3B512DB01E8585BDC2550E0C4D56A08DF0A38E94
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[16],[./*!**************************************************!*\. !*** ../node_modules/core-js/modules/_export.js ***!. \**************************************************/./*! no static exports found */./*! all exports used */./*! ModuleConcatenation bailout: Module is not an ECMAScript module */function(t,n,e){var v=e(/*! ./_global */2),h=e(/*! ./_core */12),g=e(/*! ./_hide */10),m=e(/*! ./_redefine */14),y=e(/*! ./_ctx */15),_="prototype",x=function(t,n,e){var r,o,i,u=t&x.F,s=t&x.G,c=t&x.S,a=t&x.P,f=t&x.B,l=s?v:c?v[n]||(v[n]={}):(v[n]||{})[_],p=s?h:h[n]||(h[n]={}),d=p[_]||(p[_]={});for(r in e=s?n:e)o=((i=!u&&l&&void 0!==l[r])?l:e)[r],i=f&&i?y(o,v):a&&"function"==typeof o?y(Function.call,o):o,l&&m(l,r,o,t&x.U),p[r]!=o&&g(p,r,i),a&&d[r]!=o&&(d[r]=o)};v.core=h,x.F=1,x.G=2,x.S=4,x.P=8,x.B=16,x.W=32,x.U=64,x.R=128,t.exports=x},,./*!**************************************************!*\. !*** ../node_modules/core-js/modules/_global.js *
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.136248672727249
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YIzIX/GZR49aLVAL4n:YIyGvvVln
                                                                                                                                                                                                                                                                                                                                                    MD5:905B1FBB26E082557FF0B3B3553CDA6C
                                                                                                                                                                                                                                                                                                                                                    SHA1:8FE0790D6026998BDB2C9FFA3B915952E613E1B4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F249B63CB2FCB66B47E86F906C98F8FD912E82DD035B4E53D7E72FC1960CFD16
                                                                                                                                                                                                                                                                                                                                                    SHA-512:284567E83A5C15761498249B27B4B700AA081A65B858F29458E5D0F3DEBDEA93DD5CFAD94EEFAEB43837E70CC288B2A34EA168D2771CB57C993E269C287097CE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:{"message":"Missing Authentication Token"}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):78840
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):6.022413301778022
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:OfGNbFoZJSUYOOaLnAW8+IcTOIlbuhXwW4nxM:mGRFauOxLA/+IcTOjX/
                                                                                                                                                                                                                                                                                                                                                    MD5:0CA290F7801B0434CFE66A0F300A324C
                                                                                                                                                                                                                                                                                                                                                    SHA1:0891B431E5F2671A211DDD8F03ACF1D07792F076
                                                                                                                                                                                                                                                                                                                                                    SHA-256:0C613DC5F9E10DFF735C7A102433381C97B89C4A26CE26C78D9FFAD1ADDDC528
                                                                                                                                                                                                                                                                                                                                                    SHA-512:AF70C75F30B08D731042C45091681B55E398EA6E6D96189BC9935CE25584A57240C678FF44C0C0428F93BF1F6A504E0558BC63F233D66D1B9A5B477BA1EF1533
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/styles__ltr.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18267)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):170206
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.334887802911186
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:Lyw6Wh3eaPoro7niuaXPRNnilMNGJyA1BiiNJ/gQTaVLuctcxOfAobp5QYCQXX8q:5ejro7nivXPRNnilMZARiyctcxq+0
                                                                                                                                                                                                                                                                                                                                                    MD5:9973B9CF28DFF925B227378B20C877A1
                                                                                                                                                                                                                                                                                                                                                    SHA1:7E6175363858CB54794E0BDC5166D59F37D25E1D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:AAB9BA8CF9BD3BB3C331426D8780942AAC12985E4E5FA851A5313DE57C2889BE
                                                                                                                                                                                                                                                                                                                                                    SHA-512:0C34C35DA4A952A2540855EBA2A9086669B19F718C585E78A8E463D5A797D9465995AB119BE24B841E5C18FBB49759F40B3551212978A010F72B2CDC834F9531
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/adeptolFullViewer/viewer-assets/js/viewerCustomizations.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:window.viewerCustomizations = {. "languages": {. "en-US": {. "addComment": "Add Comment",. "advancedSearch": "Advanced Search Options",. "annotateLabel": "Annotate",. "annotationLayerReview": {. "myAnnotations": "My Annotations",. "annotationsForReview": "Annotations for Review",. "noAnnotationsForReview": "No annotations for review.",. "mergeAllLayerSuccess": "All annotations were merged to your layer, and then removed.",. "mergeLayerSuccess": "The selected annotations were merged to your layer, and then removed.",. "mergeLayerError": "The annotation layers failed to merge.",. "mergeSelected": "Merge Selected to My Annotations",. "annotationLayers": "Annotation Layers",. "unnamed": "Unnamed",. "show": "Show",. "hide": "Hide",. "editName": "Edit Name". },. "annotationLayers": "Annotation Layers",. "annotationLayerAlreadyLoaded": "This layer is already loaded.",.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 5 icons, 48x48, 32 bits/pixel, 48x48, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):48286
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.018701416983029
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:0r5vl7VqCaK/ep0zUNKqh9SIGOLfH+O7a9a84bK2wN+JJTw:uvpVizp2qw2LfH+O7eaM2K+J5
                                                                                                                                                                                                                                                                                                                                                    MD5:0950D5C19A0758FA51C2F365D0F7B5DE
                                                                                                                                                                                                                                                                                                                                                    SHA1:04714DE714E1D64D58FB008C6F72A43EFC528FDF
                                                                                                                                                                                                                                                                                                                                                    SHA-256:90BEA423A64D400842CAD7BC1F16EF8ED6106BB46E9DE33DF09EDEBED49A5363
                                                                                                                                                                                                                                                                                                                                                    SHA-512:09B811ED78E528903EE8867FED77650CFDA66360B73B84E61823251189A7BF5259D5FB7D9852CF7E5AEE201D55DCD37433EEBF792A4191D2E3A7E624DC824325
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/flag/flag_4388.gif?refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:......00.... ..%..V...00.... ..%...%..00.... ..%...K..00.... ..%..Nq..00.... ..%......(...0...`..... ......$............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (458), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):458
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.790723660158728
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:oS1C4nYrp9nvV4h+gyBOL4h+gcL4h+gVhUE5/yQz:H1C4nYTnvmh+gSOsh+gcsh+gVhUE5/yM
                                                                                                                                                                                                                                                                                                                                                    MD5:95DF7936AD34940A8632E6C87E88D0F4
                                                                                                                                                                                                                                                                                                                                                    SHA1:EAC681C24EFC54A665848EBC8D1D71FEABB742CE
                                                                                                                                                                                                                                                                                                                                                    SHA-256:8F27AE5FC5952E535AA859DC2E67E0437D29DC3484EAD66DA98FD0111031D7B6
                                                                                                                                                                                                                                                                                                                                                    SHA-512:9A9B93A1B53B1F3315E7E6BF9C537D47F558AFB0B55A69EB402878B807425AC8EA5E1192A6BE1D8C72B61D54EFD6798BC4D4018A6CCEAA7EA4CC6E1FBF9F9162
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/v4/bootstrap-ckeditor-modal-fix.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:jQuery.fn.modal.Constructor.prototype.enforceFocus=function(){modal_this=this;$j(document).on("focusin.modal",function(a){modal_this.$element[0]===a.target||modal_this.$element.has(a.target).length||$j(a.target.parentNode).hasClass("cke_dialog_ui_input_select")||$j(a.target.parentNode).hasClass("cke_dialog_ui_input_text")||$j(a.target.parentNode).hasClass("cke_dialog_ui_input_textarea")||!$j(a.target).hasClass("inlineCK")||modal_this.$element.focus()})};
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):716
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.273927894468957
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:trZ1BuCbLHsLcejPsKffC6nSaFHhFUcivEv5MBdbW:tV1BumMpjA6nSaFBFUcie5MBdbW
                                                                                                                                                                                                                                                                                                                                                    MD5:F90B2FF056BD72E0C4D9623442047D32
                                                                                                                                                                                                                                                                                                                                                    SHA1:326B3DACE7F1FE17398C8B617996C5B43DD6CEE3
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6F80945AD6D97F191D6ABBEAA4352E861424809AF9BE8F90B6EEA25A1B1C318B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1F041AD9B5F39CCE2D79A9C5B47123A5A882597BCC81DF149B6816AF974C55F62306E256FB99B1CC4CD7253BE26AA5438C913F011095406AAB3067F5771D0185
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="16" height="18" viewBox="0 0 16 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12.4688 13.0312C11.75 11.8125 10.4688 11 9 11H7C5.5 11 4.21875 11.8125 3.53125 13.0312C4.625 14.25 6.21875 15 8 15C9.75 15 11.3438 14.25 12.4688 13.0312ZM0 9C0 6.15625 1.5 3.53125 4 2.09375C6.46875 0.65625 9.5 0.65625 12 2.09375C14.4688 3.53125 16 6.15625 16 9C16 11.875 14.4688 14.5 12 15.9375C9.5 17.375 6.46875 17.375 4 15.9375C1.5 14.5 0 11.875 0 9ZM8 9.5C8.78125 9.5 9.53125 9.09375 9.9375 8.375C10.3438 7.6875 10.3438 6.84375 9.9375 6.125C9.53125 5.4375 8.78125 5 8 5C7.1875 5 6.4375 5.4375 6.03125 6.125C5.625 6.84375 5.625 7.6875 6.03125 8.375C6.4375 9.09375 7.1875 9.5 8 9.5Z" fill="#404040"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):420655
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.349824066254744
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:9XqCzGIQnxhqPIMs/7ooynNUO7yWE7qjEhQBLnqvxyYKFKs:1qjnxhqgUE7qFnq6V
                                                                                                                                                                                                                                                                                                                                                    MD5:E299B47727F3FBA334AD8BD6109CAB04
                                                                                                                                                                                                                                                                                                                                                    SHA1:A5B4E82B461552AA131DE3F244D2BCD89F3FEF73
                                                                                                                                                                                                                                                                                                                                                    SHA-256:27FF6F8B30F633A9E1954D6CC94756127292AA99560255E414BBB75B37416594
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2937C88A68B603D253E69BE88B802FFE619DF35E143B1222B46DF96DED15970F219BDBB65B1D65FCE003867507476B7A6E5C711CD505755641E486C10B2DC8E1
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:/** . * onetrust-banner-sdk. * v202308.1.0. * by OneTrust LLC. * Copyright 2023 . */.!function(){"use strict";var N=function(e,t){return(N=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}N(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,F=function(){return(F=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function R(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (538)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8130
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.54587769268953
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:8r8DryrSqTr6yGIiN7tNnDre7xeGN7bTfAum9O1frqXShjQrp:8rurcrDG7RNnDrieOAOhrqUjQrp
                                                                                                                                                                                                                                                                                                                                                    MD5:3B86602C4E1E0B41D9673F674A75CD4B
                                                                                                                                                                                                                                                                                                                                                    SHA1:BA362B30BD258C43D0A93008769BE7888D36012C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:5875086F3516F697BCC46F4DF5069E95AB5101CB4B7DE1EC6EC2FC8108B9C682
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3FAFEC84B255D4F43D47B1747D334AD6CE3896020D753F7E98AF4A1CC26B62935797C4704640E1D90C62413F2D9A91C854D125CAE071065E04B0B0D80F64C845
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(d){"object"===typeof module&&module.exports?module.exports=d():(window.Granite=window.Granite||{}).Sling=d()})(function(){return{SELECTOR_INFINITY:".infinity",CHARSET:"_charset_",STATUS:":status",STATUS_BROWSER:"browser",OPERATION:":operation",OPERATION_DELETE:"delete",OPERATION_MOVE:"move",DELETE_SUFFIX:"@Delete",TYPEHINT_SUFFIX:"@TypeHint",COPY_SUFFIX:"@CopyFrom",MOVE_SUFFIX:"@MoveFrom",ORDER:":order",REPLACE:":replace",DESTINATION:":dest",SAVE_PARAM_PREFIX:":saveParamPrefix",IGNORE_PARAM:":ignore",.REQUEST_LOGIN_PARAM:"sling:authRequestLogin",LOGIN_URL:"/system/sling/login.html",LOGOUT_URL:"/system/sling/logout.html"}});.(function(d){"object"===typeof module&&module.exports?module.exports=d():(window.Granite=window.Granite||{}).Util=d()})(function(){return{patchText:function(d,h){if(h)if("[object Array]"!==Object.prototype.toString.call(h))d=d.replace("{0}",h);else for(var f=0;f<h.length;f++)d=d.replace("{"+f+"}",h[f]);return d},getTopWindow:function(){var d=window;if(this
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):420655
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.349824066254744
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:9XqCzGIQnxhqPIMs/7ooynNUO7yWE7qjEhQBLnqvxyYKFKs:1qjnxhqgUE7qFnq6V
                                                                                                                                                                                                                                                                                                                                                    MD5:E299B47727F3FBA334AD8BD6109CAB04
                                                                                                                                                                                                                                                                                                                                                    SHA1:A5B4E82B461552AA131DE3F244D2BCD89F3FEF73
                                                                                                                                                                                                                                                                                                                                                    SHA-256:27FF6F8B30F633A9E1954D6CC94756127292AA99560255E414BBB75B37416594
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2937C88A68B603D253E69BE88B802FFE619DF35E143B1222B46DF96DED15970F219BDBB65B1D65FCE003867507476B7A6E5C711CD505755641E486C10B2DC8E1
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.cookielaw.org/scripttemplates/202308.1.0/otBannerSdk.js
                                                                                                                                                                                                                                                                                                                                                    Preview:/** . * onetrust-banner-sdk. * v202308.1.0. * by OneTrust LLC. * Copyright 2023 . */.!function(){"use strict";var N=function(e,t){return(N=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}N(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,F=function(){return(F=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function R(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (760)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):101012
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.479189260167126
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:j2F1P3V7wiw0w3SNa3aGuWYe5mQZHSyUx+rHq:j41vV7wig5mQIyUx+rHq
                                                                                                                                                                                                                                                                                                                                                    MD5:3E24D4D067AC58228B5004ABB50344EF
                                                                                                                                                                                                                                                                                                                                                    SHA1:301C9DE328688542E2D1FB2347FBB671D2392298
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C44372172FD63C732549FBB0778BD7A8A73211262F9C5BD5D4AE18193DA67EFF
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B7465630D1221EF2A488E8FEF3B8E48A1F2636A277574AA12C67F62AF6D2BD4F6FFE6B54FF63F9168736744BA9ED1F0ABAB4DB054B118B0EAA9BF50CF1A1175D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/etc.clientlibs/clientlibs/granite/jquery.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:/*. jQuery JavaScript Library v1.12.4-aem. http://jquery.com/.. Includes Sizzle.js. http://sizzlejs.com/.. Copyright jQuery Foundation and other contributors. Released under the MIT license. http://jquery.org/license.. Date: 2016-05-20T17:17Z. Sizzle CSS Selector Engine v2.2.1. http://sizzlejs.com/.. Copyright jQuery Foundation and other contributors. Released under the MIT license. http://jquery.org/license.. Date: 2015-10-17.*/.(function(B,ya){"object"===typeof module&&"object"===typeof module.exports?module.exports=B.document?ya(B,!0):function(za){if(!za.document)throw Error("jQuery requires a window with a document");return ya(za)}:ya(B)})("undefined"!==typeof window?window:this,function(B,ya){function za(a){var b=!!a&&"length"in a&&a.length,d=c.type(a);return"function"===d||c.isWindow(a)?!1:"array"===d||0===b||"number"===typeof b&&0<b&&b-1 in a}function Wa(a,b,d){if(c.isFunction(b))return c.grep(a,function(e,f){return!!b.call(e,.f,e)!==d});if(b.nodeType)return c.grep(a,function(e)
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (65103)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):209939
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.366006952026174
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:1P6RsHIwj0PdUgdbs8kvdYkODdlm9AZoZXs+eSc:1msHIxHMvd8dtZoZDc
                                                                                                                                                                                                                                                                                                                                                    MD5:FA4C76A7FDE62B18054CF7EB8E946012
                                                                                                                                                                                                                                                                                                                                                    SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://s.go-mpulse.net/boomerang/PTCXE-RESZS-BECZB-2E48M-TPWPG
                                                                                                                                                                                                                                                                                                                                                    Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4474)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4505
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.10166848748134
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:vKgAcmLvkqQov48hFYeJT3+XdGpIuYeA11ESGI7wIFY+d:vhAcOkAnvaXEpITeSi4Y+d
                                                                                                                                                                                                                                                                                                                                                    MD5:F3F6BB12E873D35EC002E1954CC3D4A9
                                                                                                                                                                                                                                                                                                                                                    SHA1:BFE58C96947F4BA2518EDB3735AC099F1899F914
                                                                                                                                                                                                                                                                                                                                                    SHA-256:DFE8C5F15301F1EE408346AFD4E2FBCC8DC7AA6D59A2BF1D49E31197088443A0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F0230DF7456ED11B0D2A13D2CD04BCBAA33664720C61A3319FB755C753C722EB7DCC9A5E6C23B7AE5F0D3FE2FAFE64D46D50D4F43BD679E21867835C8F37418E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(this.webpackJsonpDCL=this.webpackJsonpDCL||[]).push([[16],{1020:function(e,t,a){"use strict";a.r(t);var n=a(36),r=a(0),c=a.n(r),i=a(15),s=a(764),l=a(5),o=a.n(l),u=a(683),d=a(684),m=function e(t){var a=t.children,n=t.title,r=t.handleItemClick,l=t.isExpanded,m=Object(i.a)("SiteFooterNavList");return c.a.createElement("li",{className:m({states:o()({expanded:l})}),"data-rehydratable":Object(s.a)(e.displayName),"data-title":n},c.a.createElement("button",{className:o()(m({descendantName:"title"}),m({descendantName:"mobileShow"})),onClick:function(){return r(n)},role:"button","aria-label":"Thomas Reuters","aria-haspopup":!0,"aria-expanded":l},c.a.createElement("span",{className:"".concat(m({descendantName:"text"}),"\n u-typographySmallCaps")},n),c.a.createElement("span",{className:m({descendantName:"caret"})},l?c.a.createElement(d.a,null):c.a.createElement(u.a,null))),c.a.createElement("h3",{className:o()(m({descendantName:"title"}),m({descendantName:"desktopShow"}))},c.a.create
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 793 x 446, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):139761
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.993525145786807
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:Y1wj51fV9fP7dInMl9zyp8oWJ/GWrua5CcIGBM2RNQqMJk1mm:91fvPSM+VWLr5C/GVjum
                                                                                                                                                                                                                                                                                                                                                    MD5:5B62FEC25BDA244CF699F1511BD0AE6A
                                                                                                                                                                                                                                                                                                                                                    SHA1:1478782EDA78183E0368E4A6EE6D0C17CFF5F266
                                                                                                                                                                                                                                                                                                                                                    SHA-256:0D5ABEB9839E835E6D5460D6C71A2F81E67ED523BA7C1C04D1AE9CD14989BF01
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E931397D59852173AD07228EB3A4C5C6193E591FA89B1C8C6E614C1419FC0A180A79116AB10E106931440DC9805C64C4F1AD20FDFB947BDBF847EA3B5987A00A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............e.....pHYs.................sRGB.........gAMA......a...!.IDATx....d..'.:".......NJ.Dj.um..Y....~....8..f.oh{_....t...tW..$UI*...Fq.EqKf&s......;p.sN.....7#...w...w..`..?.....#.B`..?..\......HSy..!u:.....o..g...t...Z]]...............?|H.]...9z....^..[.Jz.4....../..!...d.P|..r....>.*..?.0.......P..y.C_.5M..u.+..u..s]~sb.dqj......@D?...u.]AmNhQN.'..]S.H...6..,.KhQNKY...P[..Y.E-...h.....4..L.:...+k......<.NO.]..2........i.....p...g.L....}.....P.>..Bo.X..P.:].V...C./>c.3.....4-.?{.4=......d.....?.hamH..NH'..<..j'..j......S...=.....uf.L.3z..".}zE.8te....c..?...uZt..........}9.J.w...t..{.............nO....:-.wt...O.~.....'....d..tuu@..VhI..3".....7+..g.3A.&.h..nX+............b.{.^1(%.....D.!.z..p... .1.!].@...9Bo..&-....;..1....q..eZX\.Y.v..!z.....u.........A<.a......hB|.x-.!.E..JG.............:!.....g..XEvk.......UC......4....<N..P..Z.Sm..s53._6E.Z.J...T...B#..".Tda=..!.....!.:.X........mc.u..8.;.;(Xp.>.i...
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (543)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9411
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.522936075347626
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:4bS43Ya9NnF69KbQAAsbRbvhjlXD5V/osHFbWUJYj:41HgAbXjbRbvJ11nlbJE
                                                                                                                                                                                                                                                                                                                                                    MD5:531B62FF01A833348372A00D26E65C45
                                                                                                                                                                                                                                                                                                                                                    SHA1:6F7A82B48D9EE19F5EE949C37EF9C252989D7C3F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4CEF43F10BE18132D34741B0CF878F88B85FA9CE6C91555A19180AFBB5935A62
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2DE9BF43B7E478F12D4B8147659F9D154BCA9FEC8A57CDC00E961140E542427763FF31D46D98C563CE4921CF1248359A7458F11C58BA605584F2B0D1233286AB
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/v4/ckAutoSuggest_v4.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:function cloneJsObj(a){var b={},c;for(c in a)a.hasOwnProperty(c)&&(b[c]=a[c]);return b}.var _menuDetailForCkAutoSuggest={menuOpen:function(a){a.css({display:"block"})},menuClose:function(a){a.css({display:"none"})},formatter:function(a,b,c){return a.replace(new RegExp("("+b+")","ig"),'\x3cem class\x3d"searchedTxt"\x3e$1\x3c/em\x3e')},container:{Element:"div",Id:"cke_autoSuggest",Style:"",Class:"as-results relativeDiv"},ul:{Id:"cke_auto_ul"+(new Date).getTime(),Style:function(a){return"max-height:170px;width:100%"},Class:"as-list"},li:{Style:"height:38px;",Class:"as-result-item",ActiveClass:"active"},.noDataInCK:function(a){null!=a&&0<a.length?$j("#statusInputPostBtn").removeClass("disabled"):$j("#statusInputPostBtn").hasClass("disabled")||$j("#statusInputPostBtn").addClass("disabled")},noResultsFound:{ul:{Style:function(a){return{height:"auto",width:"100%"}},Class:"as-list"},li:{Class:"noResult as-message strip",ActiveClass:"active"}},resizeInterval:3E3,resize:function(a,b){a.is(":visi
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65446), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):89501
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2899160235776
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:ejExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1vN:eIh8GgP3hujzwbhd3XvSiDQ47GK/
                                                                                                                                                                                                                                                                                                                                                    MD5:3E4BB227FB55271BFE9C9D4A09147BD8
                                                                                                                                                                                                                                                                                                                                                    SHA1:156837F75F6600CCB602B4EFCBD393636C33F35E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:EE11E902416A1D896F538103110337B39A0E2E2606BC1FAF5CD0652914891127
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F7810EF9DF875A7FDFA7228F7E2F95DD34E18B57F56A46383198EBCC591E32F633B0D73CC6B271FBC669347F7FDC114CCE6A6B43681104B25084FE2A1E7BEE49
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}func
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (571)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5328
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.236039033051003
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:Htd3KguhUvyrYaUg2amja7azTQcif0Lt9kUbHy5ZLD8UwTU2DMER+yGa:nKgu2gCQcifS2UbS5B81TrDJRUa
                                                                                                                                                                                                                                                                                                                                                    MD5:029071357798FB3C1AF2F1F0CDE935AF
                                                                                                                                                                                                                                                                                                                                                    SHA1:44045251A2887695FA67FA0544992AF15251B363
                                                                                                                                                                                                                                                                                                                                                    SHA-256:0284B82FC74F4FD666A234FC2DF3C7BE10D49E40D9F5D238594F69B63C5D794D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8BD44C07861C41A4257959CF3778D3E918023D8E2AD4DDEBE9907CAEC56FD7C81349DDAD25926767FDD969DB39A3AB2781709FA4313F7FB47C17B077FC24E10D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://service.force.com/embeddedservice/5.0/eswFrame.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:/*. Where possible, we changed noninclusive terms to align with our company value of Equality. We maintained certain terms to avoid any effect on customer implementations. .*/.(function(){function e(){this.parentOrigin=void 0;this.messageHandlers={};this.featureScripts={};this.sessionLoaded=!1;this.pendingMessages={};this.availableFeatures=["script"];try{window.localStorage}catch(a){this.noLocalStorageAvailable=!0,this.log("localStorage is not available. User chat sessions continue only in a single-page view and not across multiple pages.",!0)}try{window.sessionStorage}catch(a){this.noSessionStorageAvailable=!0,this.log("sessionStorage is not available. User chat sessions end after a web page refresh or across browser tabs and windows.",.!0)}window.location.search.replace(/([a-zA-Z0-9]+)=([\S]+)/g,function(a,b,c){"parent"===b&&(this.parentOrigin=c)}.bind(this));this.parentOrigin?(this.addEventListeners(),this.loadFeatureScript("Session"),this.loadFeatureScript("Broadcast"),this.addMess
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):452
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.054902972880033
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4wPkzQJWT4nmdU/gKm7Ktex3mQSihq1bsGmVtkNe:t4wPsscU/dIKQxWQjQnr8
                                                                                                                                                                                                                                                                                                                                                    MD5:84A82C23C09E88EFCAEEE4BABB9A4077
                                                                                                                                                                                                                                                                                                                                                    SHA1:B04AB644DC9F00807207B93F495C6C603646C898
                                                                                                                                                                                                                                                                                                                                                    SHA-256:83F92F357C20C679BAED9AC44D33F7DFA3FC020F3F45BB92AB1C02B43ECE837B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:4EEBEB2E14B572A462F784671F60971A892F9F576992BF6FC25B4B04088CF229712D65EF30A2426CC9DC97445B32A4D648E6535F5CEE7EED0E70BDC07FABA486
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-site/resources/images/play-icon.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" role="img" aria-label="Play icon" class="nc-icon-wrapper" width="24" height="24" viewBox="0 0 24 24" fill="#404040"><title>button play</title>.<path d='M20.555,11.168l-15-10c-0.307-0.204-0.702-0.224-1.026-0.05C4.203,1.292,4,1.631,4,2v20 c0,0.369,0.203,0.708,0.528,0.882C4.676,22.961,4.838,23,5,23c0.194,0,0.388-0.057,0.555-0.168l15-10C20.833,12.646,21,12.334,21,12 S20.833,11.354,20.555,11.168z'></path>.</svg>..
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64441)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):591445
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3012849626802545
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:vfpV1vSqMvhVnMVnxVnDVnHVnDVnlAVnbnVnoVnvVnqVnqYVn9KVnCVnCVnwvocr:ZbaXH3VScbwp+
                                                                                                                                                                                                                                                                                                                                                    MD5:9DCC7B2141E55A00D80278F44CB11DAC
                                                                                                                                                                                                                                                                                                                                                    SHA1:C2C28C34CC921D5EBC75BC5510F2D00607D28903
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CB855913AE61EF6C5975E97B32473EFA319E3B80F82249A393C9135A59D0177A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C5E7504F17C2666B38667D5C68C5C25967CC9747061A4CBB823F8C11C3955A34FCF10DBC530026963773929B9464125C5E0BB4A38509424124594F4E84AAC962
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-dcl_components.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/etc.clientlibs/uefalcon/clientlibs/",n(n.s=298)}({298:function(e,t,n){"use strict";n.r(t);n(299),n(3
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 2500 x 1406, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):750361
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.99385987705174
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:e6Hadr3ra0/kv8x2dkp/8oly41FxtuaP+vsexhrIKuCq8Mrg8Sabf7oukJmOdQXG:pHadr3ra0d8kBi+FxtueGx2X8Mrg8Sq8
                                                                                                                                                                                                                                                                                                                                                    MD5:30E20102B833F526B2D36B55334CC184
                                                                                                                                                                                                                                                                                                                                                    SHA1:24E51F6B85A8434E957F649CD8CBAC6161472892
                                                                                                                                                                                                                                                                                                                                                    SHA-256:06FA6FF0BB830BC207B6FDEBB19100BEC3D95A746EF586689043EEB750C91D8D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:5F277B73836EE2A3A8727DADA4B21BFD152B437669C636703BA8647D37498085B113866CECA0530285EF8241C7306226D1C7CCACA7427D5D2F05BF4AF06B267C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/content/dam/ewp-m/images/thomsonreuters/en/banners/tr4398851-03a-2500x1406.png
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......~.......8.....pHYs...%...%.IR$....,iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 25.10 (20240606.m.2655 bf45eb0) (Macintosh)" xmp:CreateDate="2024-06-13T10:20:03-05:00" xmp:ModifyDate="2024-06-13T10:20:38-05:00" xmp:MetadataDate="2024-06-13T10:20:38-05:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:6035ea99-ab66-4acd-b950-a1f032ee7394" xmpMM:DocumentID="xmp.did:6035ea99-ab66-4acd-b950-a1f032ee7394" xmpMM:OriginalDocument
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4112
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.695583257438527
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:4ecVWT9BvpXKZhUyXuXsk8hLb3Dhm2ykOoq:4ecVWNXK3XuXW5O
                                                                                                                                                                                                                                                                                                                                                    MD5:18D9365B9B8040D6064790CA68F4AEF9
                                                                                                                                                                                                                                                                                                                                                    SHA1:FB950838056C16FE634FA8717FCEAAFBAED8C6BE
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1DBDEA01BC70F9C6E30C9EDD37D8F3BE67510C9CEF2EAA1DD057A4C6F8D98C3C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:0F4602FF5F6AD847DE86CE7A3C3F8430E5A940AAB161141E92BD643FD3F30F96E8845A9ED772592F494DC91682B48B3D09CAA5C0E5510228980E31BC3076B591
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://bat.bing.com/p/action/11007479.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', false, false, false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i+'?insights=1';.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {..
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (525)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4165
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.458306566929322
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:OV2oYAnXeEASj8RmIIbK2EDlqCSPsLNdNNT7NJBbMB:OEk9j8RmlbK2UlqxkhbNPpbMB
                                                                                                                                                                                                                                                                                                                                                    MD5:618BF62B3A337A3BDF1A23F76F9EB710
                                                                                                                                                                                                                                                                                                                                                    SHA1:EA45F54D607029B2641AB3599569F3528699F56D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:690DDD7106974D6BA2B85946981EE7E0791EA4E8979A592BCB99CBB3F94839D9
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3649A8B04167DD6354649B31211A02782483CD3B5A55EAED0A08B8E91D63051E712EB10F3E0A909BF5FFE4A0DBEB5083AF8DE95DB9342C39AB35495EA61A4502
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!BrowserState)var BrowserState={};BrowserState.isLocalStorageNameSupported=function(){var c=window.sessionStorage;try{return c.setItem("test","1"),c.getItem("test"),c.removeItem("test"),!0}catch(a){return!1}};.BrowserState.getUrlParameter=function(c,a){-1!=navigator.appVersion.indexOf("MSIE")&&-1<c.indexOf("#")&&(firstIndexPathUrl=c.split("#")[0],c=c.split("#")[1],-1<firstIndexPathUrl.indexOf("?")&&-1>=c.indexOf("?")&&(c=firstIndexPathUrl+c));c.indexOf("#")==c.length-1&&(c=c.substr(0,c.length-1));if(-1<c.indexOf("?")){var b=c.split("?")[1];if(void 0!=b&&(b=b.split("\x26"),void 0!=b))if("MAP"==a){var d=b.length,e={},f=!1;for(i=0;i<d;i++){var g=b[i].split("\x3d");"_suid"!=g[0]&&""!=g[0]&&(f=!0,e[$j.trim(b[i].split("\x3d")[0])]=.$j.trim(b[i].split("\x3d")[1]))}if(f)return e}else if("ARRAY"==a)return b}};BrowserState.getUrlParameterArray=function(c,a){var b=BrowserState.getUrlParameter(c,"ARRAY");if(void 0!=b){if(void 0==a||""==a)return b;var d=b.length,e=[];for(i=0;i<d;i++)-1<b[i].inde
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:exported SGML document, ASCII text, with very long lines (25109)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):25262
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.308227869477617
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:yoUjeU5luNgHP1g8fEHJNIdPJWt8f4U0nd10WzsG8hJomld:ycNg13l4UeCJomr
                                                                                                                                                                                                                                                                                                                                                    MD5:16AADAD5651F0194FF594BDE3A4459BE
                                                                                                                                                                                                                                                                                                                                                    SHA1:92DC7537D4B40B37BDBE59314838183349A67D52
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E6D12729495339DF704E1E45D6AF9B7CAACFCD3335C38194B66F1BCAE7DF1135
                                                                                                                                                                                                                                                                                                                                                    SHA-512:321D2CACFE79E2B0ED0269AAEF534293254BD4942A876C3F1D176E4030B267A3D3A7E3CF142F6CE8061AE4DF969EF8AF1CB1172774C3ACB2D9ADF354A93CF7BE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/extensions/EP8757b503532a44a68eee17773f6f10a0/AppMeasurement_Module_AudienceManagement.js`..function AppMeasurement_Module_AudienceManagement(e){var t=this;t.s=e;var n=window;n.s_c_in||(n.s_c_il=[],n.s_c_in=0),t._il=n.s_c_il,t._in=n.s_c_in,t._il[t._in]=t,n.s_c_in++,t._c="s_m",t.setup=function(e){n.DIL&&e&&(e.disableDefaultRequest=!0,e.disableCORS=!0,e.secureDataCollection=!1,t.instance=n.DIL.create(e),t.tools=n.DIL.tools)},t.isReady=function(){return!!t.instance},t.getEventCallConfigParams=function(){return t.instance&&t.instance.api&&t.instance.api.getEventCallConfigParams?t.instance.api.getEventCallConfigParams():{}},t.passData=function(e){t.instance&&t.instance.api&&t.instance.api.passData&&t.instance.api.passData(e)}}!function(){"use strict";var e,t,n;"function"!=typeof window.DIL&&(window.DIL=function(e){function t(e){return void 0===e||!0===e}function n(){W||(W=!0,q.registerRequest(),X())}var s,i,r,o,a,d,u,c,l,f,p,h,g,m
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7252), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7252
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.455083205997804
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:poIBArTQRD1ERE3x3OEQaklTeATQRD1ERZkIya6r:qIUTuDOK3x3OEQaklRuDOrkJ
                                                                                                                                                                                                                                                                                                                                                    MD5:D252CD5C36971BD90252166113DB3569
                                                                                                                                                                                                                                                                                                                                                    SHA1:A28FCAF9D4FB779BB1CBA420D8C53B2BDA72208B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:934D53AF15A68C7EF50860EB98B0679BACDB2503C3261775C28E0EBAA284B87A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1F6CB12DD204FA49A22406044E634651E57CE258D2BAE7096837CEE26728221CFE11CB53BBC73B6CC6F6025C2E1BEF80F8F47034D6396344F3B95E5032486264
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://assets.vidyard.com/play/js/runtime~main-673d70cb759be2d5742b369e690eff73.js
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(f){function e(e){for(var a,c,r=e[0],d=e[1],n=e[2],t=0,o=[];t<r.length;t++)c=r[t],Object.prototype.hasOwnProperty.call(i,c)&&i[c]&&o.push(i[c][0]),i[c]=0;for(a in d)Object.prototype.hasOwnProperty.call(d,a)&&(f[a]=d[a]);for(p&&p(e);o.length;)o.shift()();return s.push.apply(s,n||[]),b()}function b(){for(var e,a=0;a<s.length;a++){for(var c=s[a],r=!0,d=1;d<c.length;d++){var n=c[d];0!==i[n]&&(r=!1)}r&&(s.splice(a--,1),e=u(u.s=c[0]))}return e}var c={},l={21:0},i={21:0},s=[];function u(e){if(c[e])return c[e].exports;var a=c[e]={i:e,l:!1,exports:{}};return f[e].call(a.exports,a,a.exports,u),a.l=!0,a.exports}u.e=function(s){var e=[];l[s]?e.push(l[s]):0!==l[s]&&{5:1,8:1,10:1,13:1,17:1,18:1,22:1,23:1,24:1,32:1}[s]&&e.push(l[s]=new Promise(function(e,c){for(var a="stylesheets/"+({0:"vendors~access-code~player~polyfills~unreleased",1:"vendors~access-code~player~unreleased~whitelisted-embed",2:"vendors~access-code~player-pomo~whitelisted-embed",3:"vendors~access-code~player~unreleased",4:"
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (64864)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):104243
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.297745834075309
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:ZNhGavt4iVBUAIQWS2DCIodhR6ws66u0e9UAEZge:ZNhGarr0mRv2ge
                                                                                                                                                                                                                                                                                                                                                    MD5:57F4D503FBC9A049419FB47E6B80968B
                                                                                                                                                                                                                                                                                                                                                    SHA1:60D892897439675D6F87A7887B82CA290F0034DC
                                                                                                                                                                                                                                                                                                                                                    SHA-256:EBDCCF0F346825CE0A0D6AA61B31562B8B602526253838C41093A8AA1425E34C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:867788ACD59E286B7F8D33B3271C8DEBE3ED6CD5F2EB42B9002F47BCE46B237019D66850BB9F372EF0243B5E62873EA4038C20DD810B3FEB0C910FEE9A6A3009
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://assets.vidyard.com/play/js/vendors~access-code~player-pomo~whitelisted-embed-06b5f9ded2fe0065e32a795e40e9cab7.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[2],{1071:./*!*****************************************************************!*\. !*** ../node_modules/react-dom/cjs/react-dom.production.min.js ***!. \*****************************************************************/./*! no static exports found */./*! all exports used */./*! ModuleConcatenation bailout: Module is not an ECMAScript module */function(e,t,n){"use strict";./** @license React v16.7.0. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var l=n(/*! react */583),v=n(/*! object-assign */436),r=n(/*! scheduler */1072);function z(e){for(var t=arguments.length-1,n="https://reactjs.org/docs/error-decoder.html?invariant="+e,r=0;r<t;r++)n+="&args[]="+encodeURIComponent(arguments[r+1]);!function(e,t,n,r,l,i,a,o){var u,c;if(!e)throw(e=void 0)===t?e=Error("Minified e
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.5
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:x:x
                                                                                                                                                                                                                                                                                                                                                    MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                                                                                                                                                                                                                                                    SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                                                                                                                                                                                                                                                    SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://8-46-123-33_s-2-16-241-7_ts-1727775833-clienttons-s.akamaihd.net/eum/results.txt
                                                                                                                                                                                                                                                                                                                                                    Preview:Success!
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=dc331cb9-664d-4ab0-8790-24e8117be015&expiration=1730367902&gdpr=0&gdpr_consent=
                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (5844), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):46956
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.373324507128294
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:oBN3kQxNYkRZG8o06UF4boVR1UiJENay8pSmZ/5VuWD:oBN32y/14QR1UiJENay8pSmZ/50O
                                                                                                                                                                                                                                                                                                                                                    MD5:CAD73836C17F94293A85B2DB67E46DC0
                                                                                                                                                                                                                                                                                                                                                    SHA1:B7D4633F1C4418CE60F7CBFC31F3F533BF0B4CA5
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1B3ABE92B8F227F459C3171885272C240D21F388673C13A85A5FD50A8A37541F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:EBDBBB3F07DFDEC81F19D50010A80108009F9EB399F9A36A085782DDCB8CB25230B31C2D0789BB211EDCEEE0D281CF85D3AE7ED1CDC63D4BFD44BCC4A5C0E74E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/css/videojs/video-js.css?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:@charset "UTF-8";...vjs-modal-dialog .vjs-modal-dialog-content, .video-js .vjs-modal-dialog, .vjs-button > .vjs-icon-placeholder:before, .video-js .vjs-big-play-button .vjs-icon-placeholder:before {.. position: absolute;.. top: 0;.. left: 0;.. width: 100%;.. height: 100%;..}.....vjs-button > .vjs-icon-placeholder:before, .video-js .vjs-big-play-button .vjs-icon-placeholder:before {.. text-align: center;..}....@font-face {.. font-family: VideoJS;.. src: url(data:application/font-woff;charset=utf-8;base64,d09GRgABAAAAABDkAAsAAAAAG6gAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAABHU1VCAAABCAAAADsAAABUIIslek9TLzIAAAFEAAAAPgAAAFZRiV3hY21hcAAAAYQAAADaAAADPv749/pnbHlmAAACYAAAC3AAABHQZg6OcWhlYWQAAA3QAAAAKwAAADYZw251aGhlYQAADfwAAAAdAAAAJA+RCLFobXR4AAAOHAAAABMAAACM744AAGxvY2EAAA4wAAAASAAAAEhF6kqubWF4cAAADngAAAAfAAAAIAE0AIFuYW1lAAAOmAAAASUAAAIK1cf1oHBvc3QAAA/AAAABJAAAAdPExYuNeJxjYGRgYOBiMGCwY2BycfMJYeDLSSzJY5BiYGGAAJA8MpsxJzM9kYEDxgPKsYBpDiBmg4gCACY7BUgAeJxjYGS7wTiBgZWBgaWQ5RkDA8MvCM0cwxDOeI6BgYmBlZkBKwh
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (510)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1761
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.373744873993554
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:aqAErbKHyX7tg+uOYKawbdqBtR2ktXucP/PbjIrRTxDeJahNB:TAEv77eIVwTRZorWahNB
                                                                                                                                                                                                                                                                                                                                                    MD5:3D73584DDFDCB853A3A5D76CD1DA5BE0
                                                                                                                                                                                                                                                                                                                                                    SHA1:CEDA018EBE69F9C240B6D98037F0A11F9CE8842B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A7B1320BC607B69BA98DC5E4858820FEDEDA81E4C1F06A12AFF10181891D7FB0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:5030986723E51F05BBD8B4F70F0026D0F68CA16D97D49176E417A34A16EB754929488C9438E91ADBDE90172578631962E1B665002A6ED432E0AE280560DA6B19
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/etc.clientlibs/cq/personalization/clientlib/personalization/integrations/commons.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:window.CQ_Analytics||(window.CQ_Analytics={});.(function(){CQ_Analytics.DataProvider=function(){function h(a){return a&&"string"==typeof a?(a=a.match(/\$\{([\w/]*)\}/ig))?a:[]:[]}var e=window.ContextHub,l=window.ClientContext,k=e||l,d=k;return{hasStore:function(a){return d===e?"undefined"!==ContextHub.getStore(a):"undefined"!==CQ_Analytics.CCM.stores[a]},getStores:function(){if(d===e){var a={},c=ContextHub.getAllStores();Object.keys(c).forEach(function(b,g){b=c[b];a[b.name]={};a[b.name].data=b.getTree()});return a}return CQ_Analytics.CCM.getStores()},.setItem:function(a,c,b){d===e?ContextHub.setItem("/store/"+a+"/"+c,b):CQ_Analytics.CCM.stores[a].setProperty(c,b)},getItem:function(a,c){return d===e?ContextHub.getItem("/store/"+a+"/"+c)||"":CQ_Analytics.CCM.stores[a].getProperty(c)},reset:function(a){d===e?ContextHub.getStore(a).reset():CQ_Analytics.CCM.stores[a].reset()},exists:function(){return d===e?ContextHub&&ContextHub.version:CQ_Analytics&&CQ_Analytics.ClientContextMgr&&CQ_Analyt
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4794), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4794
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.812980531129911
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU5qXPT:1DY0hf1bT47OIqWb1cqXL
                                                                                                                                                                                                                                                                                                                                                    MD5:719467EE5424D17F286A9185F9086F8F
                                                                                                                                                                                                                                                                                                                                                    SHA1:EDE47DAEF8A5D6DF966242E8D9A93B99C3B3F387
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7E3E85D2A45AA7CC0C33E55C5773B8BE372848ED24F157280B795F5094E3D4CE
                                                                                                                                                                                                                                                                                                                                                    SHA-512:EC00D5CF49C80D54802122139CB727DA22A464814C6A9077B1D59DE610F118B11B84CD8615CA61A62A3062EC209097659D16F3606803773C301BD4003CDDFC7B
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (53906)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):53936
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.448282977001152
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:/xdnNzRChMQIt7wjqLTFCRfsp8FZyBxQqbPJJKXmfVoqWR:pdNz8MQI5wCTs5spWWbhkkJy
                                                                                                                                                                                                                                                                                                                                                    MD5:59739E7FA80BDB59FAF18C5D65F906EE
                                                                                                                                                                                                                                                                                                                                                    SHA1:1D1577166A790F2BD6829A5D91AC6E1462A2380E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:2C39BBDF6668D0A9582C24217641EC993AF4472D2FD6BF864A293991DA76F049
                                                                                                                                                                                                                                                                                                                                                    SHA-512:49562E0DA9804B7353954CFE6947DF2C582F095590E06684DAE9D10F6DD4E51395FCEBD5BB99DC3BA7882F751C26580F2A9BC8B33B6AA493322CC3FB9B32A44B
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://app-data.gcs.trstatic.net/emcm-ui/bundle/v24.69.0/0.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(this.webpackJsonpDCL=this.webpackJsonpDCL||[]).push([[0],{159:function(e,t){e.exports=function(e){return e.webpackPolyfill||(e.deprecate=function(){},e.paths=[],e.children||(e.children=[]),Object.defineProperty(e,"loaded",{enumerable:!0,get:function(){return e.l}}),Object.defineProperty(e,"id",{enumerable:!0,get:function(){return e.i}}),e.webpackPolyfill=1),e}},695:function(e,t,n){(function(e){e.exports=function(){"use strict";var t,n;function s(){return t.apply(null,arguments)}function i(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function r(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function a(e){return void 0===e}function o(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function u(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function l(e,t){var n,s=[];for(n=0;n<e.length;++n)s.push(t(e[n],n));return s}function h(e,t){return Object.prototype.has
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1282
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.2563758279486335
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:22DGuWy0qWJGiVOo//jq9mncg5KF2FBfgeaIuwDc6kQXVjTyH:lDYy0NJGIv26ciKFoGcIMTyH
                                                                                                                                                                                                                                                                                                                                                    MD5:5428E7A08AB5CE3E00008ED050D8C8C3
                                                                                                                                                                                                                                                                                                                                                    SHA1:263025F7A1268EC84FDADC986076B72185FAB839
                                                                                                                                                                                                                                                                                                                                                    SHA-256:BFF4290A95DEF5BC68F2F27CCCE9BE8C091F0550ABB54434F0422FE9CAF1FC7A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:837A259F14C4F7F47CA2687B972107953F359609D6C33030E54CEBDB48767054DBBBEBE66BF7C45EA9B01B62F510FA23E1C1716CC6AB9C30CDDAB7561D9C931C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/etc.clientlibs/emcm/components/structure/page/clientlibs-gated-content.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(function (document, $) {. "use strict";.. const isGated = document.body.getAttribute("data-is-gated");. const gatedFormName = document.body.getAttribute("data-gated-form");.. if (isGated && !isFormSubmitted(gatedFormName)) {. const url = new URL(. window.location.origin. + window.location.pathname.replace(".html", ""). + ".gated.json". + window.location.search. );. fetch(url).then(response => {. if (response.status === 200) {. response.json().then(data => {. window.location = data.location;. });. }. });. }.. function isFormSubmitted(formName) {. const formCookieName = " tr_ewp_submitted_forms=";. const cookie = document.cookie.split(";").find(item => item.startsWith(formCookieName));. if (cookie) {. try {. const formsJson = JSON.parse(decodeURIComponent(cookie.replace(formCookieNa
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (11924)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):19848
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.356580455746357
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:2pY2RsYjfimYF+bnMqjURHjXo20wwCi1kMYm53NX:GY2mYzimYyKHbo20PCy5YmTX
                                                                                                                                                                                                                                                                                                                                                    MD5:1735A455CA6DC961978B8403EBA0482D
                                                                                                                                                                                                                                                                                                                                                    SHA1:4EBA384E2F17A1B13A5F0913536B180E26BD2712
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6FFBA8CA54499ABDC64BCFAD39D557E7040F32EA337D5DEAED4C993959638C6A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B1C16598D2E54EA0BEED9B72435C4F37C746F674EA08422E70C6210405EA59C65FD6401D058228384687C77B82213D10266E95BE766C9054F3FD9D8A7876B8D6
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static.hotjar.com/c/hotjar-1859503.js?sv=6
                                                                                                                                                                                                                                                                                                                                                    Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":1859503,"rec_value":0.5527868198939968,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":false,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[{"id":321112,"created_epoch_time":1599760136,"effective_show_branding":false,"skin":"light","background":"#f43f54","position":"middle_right","content":{"initial":"Help us improve by sharing your feedback.","thankyou":"Thank you for sharing your feedback with us!","emotion":"How would you rate your experience?","email":false,"comment_footer":"<p><strong>We appreciate your feedback. Need help?</strong></p><p>Please visit our <a hre
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (720)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):312708
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.238070986500727
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:jP5Ken8o0aa4uUoMYsa6xGs3Metbb1/TqOx+Tn+O4RRPICYIUIMyTgcraKkODwJq:Fc6h5XghbLE
                                                                                                                                                                                                                                                                                                                                                    MD5:58367C4FC55615D5146F3689690C8905
                                                                                                                                                                                                                                                                                                                                                    SHA1:47489548ED6AD2EE6AFE50F574764DA9F42F2AD3
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1CAAD173994C2C7A53E97C945FFF3057311CA609E0EC2EE947E78C494B956FEB
                                                                                                                                                                                                                                                                                                                                                    SHA-512:229E852D946A10E93E6FB38E555D028D043B1F2DDCBD878A814E9D633DF3D5930A1BEDB0514EE955BEF467B74217AC30885C5134C6BD606B1108C6DC38BEE4BE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!DocumentAdvanceSearchCollection)var DocumentAdvanceSearchCollection={contentTitle:"",defaultContent:"",contentWithAlltheWord:"",content:"",excludeContent:"",loadMoreNo:"",paginationNo:"",loadAllResultNo:"0",searchFolderCSV:"",includeSubFolder:!1,sortOrderBy:"",modifiedDateSelectionType:"ANY",fromStartDate:"",fromEndDate:"",contentAuthorIDCSV:"",clientNumberCSV:"",matterNumberCSV:"",withTheseTags:"",historyBack:"false",historyLoadMore:0,sheetID:0,sheetViewID:0,DMDFields:"",TITLE:"title:",EXCLUDE:"!",.OR:" OR ",AND:" AND ",REGX:/\(([^)]+)\)/,searchFromBoolExprVar:!1,SPACE:" ",TAG:"tag:",facet_document_type:"DOCUMENT_TYPE",facet_author:"AUTHOR",facet_folder:"FOLDER",facet_tag:"TAG",facet_date:"DATE",facet_field:"",facet_site:"SITE",facet_content_type:"CONTENT_TYPE",searchStatus:"NOT_STARTED",modulePage:"File_Advance_Search",dSearch:"dSearch",gSearch:"gSearch",searchFunctionForEnterKey:"",searchTraceId:"",searchType:"",selectedFiles:[],selectedFilesCount:0,fileSectionSearchKey:"",fileP
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                                                    MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                                                    SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                                                    SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://alb.reddit.com/rp.gif?ts=1727775868886&id=t2_3fnooq8w&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=c4aca239-87b1-4452-a1f0-0f3b8f5f76ff&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_5afed25b&dpm=&dpcc=&dprc=
                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):65577
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.353937566241126
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:ezDY9eR7s83Hw4oUnaOGE477KKIY0MnZez7T7nM1En0wEJPddhMHKvOWISQS31F:0DDFs83Hw48ZO7T7nwEYFRQSFF
                                                                                                                                                                                                                                                                                                                                                    MD5:70187A383ADB805DD9FA0F16588B48C8
                                                                                                                                                                                                                                                                                                                                                    SHA1:E1ED844DB90FC16308EAB60276BD9679784D9F01
                                                                                                                                                                                                                                                                                                                                                    SHA-256:30ADBC7E799238C336B56A1E20DB67910F2A114FC3BC6CED6C550B4C873318AA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C860317CE2F70CF96C9A93F36C7FB608217601CC6E63B45A9F2E9571FDB7C6AA286AF566AE532F23AA054B1D83DAD6097BF5435CF6B8C9C2CAFE750273050B87
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:/* clarity-js v0.7.47: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return jr},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return Ar}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18996)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):19530
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.203574242965945
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:zeOIhxIEKCfc5uFWT4LRn8jgZOQV72xF7CaNQWB/O9a/RQ0eb:qOI/IE3c5EWT6RcemF7CaNQWm0/RFc
                                                                                                                                                                                                                                                                                                                                                    MD5:426E8E61DD81D4C6F9C17F1150AD07CE
                                                                                                                                                                                                                                                                                                                                                    SHA1:BDF0B85756EE2B41FF1E0C86960BF14C740C34CE
                                                                                                                                                                                                                                                                                                                                                    SHA-256:218FB1C1FC72E9AF6B866F430BE2A67FA376392B4DB2F4DBF32772671B6AE55C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:66E3A3CAAAB8D3DFAAEAE738F548811777D37B24723FC42CD097FFEC5C47E4B7E1A81333AD1E5CC1BA43038060CD2A3CF38C3AABFFA835D21E1DE9CEAA12121B
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(n,r){"object"==typeof exports&&"undefined"!=typeof module?module.exports=r():"function"==typeof define&&define.amd?define("underscore",r):(n="undefined"!=typeof globalThis?globalThis:n||self,function(){var t=n._,e=n._=r();e.noConflict=function(){return n._=t,e}}())}(this,(function(){.// Underscore.js 1.13.1.// https://underscorejs.org.// (c) 2009-2021 Jeremy Ashkenas, Julian Gonggrijp, and DocumentCloud and Investigative Reporters & Editors.// Underscore may be freely distributed under the MIT license..var n="1.13.1",r="object"==typeof self&&self.self===self&&self||"object"==typeof global&&global.global===global&&global||Function("return this")()||{},t=Array.prototype,e=Object.prototype,u="undefined"!=typeof Symbol?Symbol.prototype:null,o=t.push,i=t.slice,a=e.toString,f=e.hasOwnProperty,c="undefined"!=typeof ArrayBuffer,l="undefined"!=typeof DataView,s=Array.isArray,p=Object.keys,v=Object.create,h=c&&ArrayBuffer.isView,y=isNaN,d=isFinite,g=!{toString:null}.pro
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (886)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1033
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.513677610862805
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:9tKpct/BstKJzFc2mEeZVnOoRWjGeHe5eI31YZF3scQfw:f/t/BaGKdwSoK3leicQfw
                                                                                                                                                                                                                                                                                                                                                    MD5:F889B95246C5B5B2B216923FF38B88C1
                                                                                                                                                                                                                                                                                                                                                    SHA1:DC0F0B34E64104DFDF28418F66F3585F5918CCBA
                                                                                                                                                                                                                                                                                                                                                    SHA-256:42FC9B80CA35FE18286D2A164561AB2B2927C33F58D344F216D7A27307FF6AE7
                                                                                                                                                                                                                                                                                                                                                    SHA-512:BB7A12707BEE07D95A3394DE8CD2A3A6FA9A2D2FBF215A1BD8AA0292BE1FCDB7B8B95B01DDC5FDEEDA8FB383517E52527BDD7559F9416BA7C0BF5710438B4EAE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RC1043e003412140f8ab9e58fbe496aab7-source.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RC1043e003412140f8ab9e58fbe496aab7-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RC1043e003412140f8ab9e58fbe496aab7-source.min.js', " Facebook Pixel Code -->\n<script>\n!function(f,b,e,v,n,t,s)\n{if(f.fbq)return;n=f.fbq=function(){n.callMethod?\nn.callMethod.apply(n,arguments):n.queue.push(arguments)};\nif(!f._fbq)f._fbq=n;n.push=n;n.loaded=!0;n.version='2.0';\nn.queue=[];t=b.createElement(e);t.async=!0;\nt.src=v;s=b.getElementsByTagName(e)[0];\ns.parentNode.insertBefore(t,s)}(window,document,'script',\n'https://connect.facebook.net/en_US/fbevents.js');\nfbq('set', 'autoConfig', false, '156351445072315');\nfbq('init', '156351445072315'); \nfbq('track', 'PageView');\n</script>\n<noscript>\n<img height=\"1\" width=\"1\" \nsrc=\"https://www.facebook.com/tr?id=156351445072315&ev=PageView\n&noscript=1\"/>\n</noscript>\n End
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):180287
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.518005361688447
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:OMu76JH0L3byADfaecWDG4lp6gm8c7vWQ7ACuTT8F8fwMkAEpsI+l1pDu361PHQF:OMu76JYmOllp6gjkA0sI+l1plPHTIpb
                                                                                                                                                                                                                                                                                                                                                    MD5:C4713DBA77CD859337023FA456E957DB
                                                                                                                                                                                                                                                                                                                                                    SHA1:3793BEC9F3DE05162CDDE84A4839F9715D14B0D8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:954BD2F6BC7E7BC568875886DA054248861F6B2B61503C4BDE068C6FB86C35C9
                                                                                                                                                                                                                                                                                                                                                    SHA-512:278B776257348625D709E623367D634D765A96117C7A6EF90F7D02C0CFB2C7138039EA7DDCAE29C86F33091BE8FDFA92CA6CC20650C06C6B055972458CA2B851
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview://! moment.js..//! version : 2.29.4..//! authors : Tim Wood, Iskren Chernev, Moment.js contributors..//! license : MIT..//! momentjs.com....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :.. typeof define === 'function' && define.amd ? define(factory) :.. global.moment = factory()..}(this, (function () { 'use strict';.... var hookCallback;.... function hooks() {.. return hookCallback.apply(null, arguments);.. }.... // This is done to register the method called with moment().. // without creating circular dependencies... function setHookCallback(callback) {.. hookCallback = callback;.. }.... function isArray(input) {.. return (.. input instanceof Array ||.. Object.prototype.toString.call(input) === '[object Array]'.. );.. }.... function isObject(input) {.. // IE8 will treat undefined and null as object if it wasn't fo
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (450)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):597
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.445422860057637
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:jvgetUUEVCfGjcihmct/BetUUEVCfGjcihrL4DUS319d/j3jgpI/W743Hd:xuDhmct/BquDhYh3fd7l3d
                                                                                                                                                                                                                                                                                                                                                    MD5:34C20B2A24D242F1A27625B4627BF6CC
                                                                                                                                                                                                                                                                                                                                                    SHA1:FC19E212032FC6B2D0D1F3C08C72075D3B6EC28E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F3A2ECBB38FDAA41E7776751FFBB8386C7EED5E55BA1CFF03EB741C020A69D52
                                                                                                                                                                                                                                                                                                                                                    SHA-512:78DA74036477B2F0F25513208DB5A824C31AF744679FD4032E8CFD69D3AC7C1B46E7C61C2A17075C780CE79DDB1971872710A621A93A6BDAD587272C5CCB75FA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RCac825fbc59c24ead96d78794ff120c6b-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RCac825fbc59c24ead96d78794ff120c6b-source.min.js', " Google tag (gtag.js) -->\n<script async src=\"https://www.googletagmanager.com/gtag/js?id=AW-996834583\"></script>\n<script>\n window.dataLayer = window.dataLayer || [];\n function gtag(){dataLayer.push(arguments);}\n gtag('js', new Date());\n\n gtag('config', 'AW-996834583');\n</script>\n");
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (645)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):104941
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.403413067660838
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:ucZpO34TKSJv/HWk/RU+eI1D8shZ1Bbfz+qIS137FC1UJhYplpCDyHh8Oy0vMrmS:ucj9JRF1DJhBbfz+QR4n/6mY7mbY
                                                                                                                                                                                                                                                                                                                                                    MD5:4AEF8C9CAF79317EDB0667812BA89F53
                                                                                                                                                                                                                                                                                                                                                    SHA1:BA49E5003CD5EFF5273FA031F1C8EE7A7FA82203
                                                                                                                                                                                                                                                                                                                                                    SHA-256:51A1F8053F3E51386A72383B9E18E584EEEBD125506D926352246E35E9899CF7
                                                                                                                                                                                                                                                                                                                                                    SHA-512:419ADB65DD86F3CD8A326F98357C5CB780AB9D8F87FA5BC7C12B52E2FB7F55358DE3277CEB30BF4CCC987F08CB7E5DCF2E19A2B029C5A1FE840C3F3D0ADF5392
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:;/* Version 281eccdb0a28fe3b4dbfbf942f8b88ed v:21.4.0.3405, c:30de095c7d8f35f3f926215f37b39accad0317b8, b:21.4.0.3405 */(function(){new function(){if(!window.ADRUM&&!0!==window["adrum-disable"]){var g=window.ADRUM={},x=window.console,B=x&&"function"==typeof x.log?x:{log:function(){}};window["adrum-start-time"]=window["adrum-start-time"]||(new Date).getTime();var t=this&&this.Tc||function(){var a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(a,h){a.__proto__=h}||function(a,h){for(var e in h)h.hasOwnProperty(e)&&(a[e]=h[e])};return function(b,h){function e(){this.constructor=b}a(b,h);b.prototype=null===h?Object.create(h):.(e.prototype=h.prototype,new e)}}();(function(a){(function(a){a.setUpMonitors=function(){for(var a=[],b=0;b<arguments.length;b++)a[b]=arguments[b];for(b=0;b<a.length;b++){var c=a[b];c&&c.setUp()}}})(a.monitor||(a.monitor={}))})(g||(g={}));(function(a){(function(b){function h(a){return b.refs.slice.apply(a,b.refs.slice.call(arguments,1))}function e(a,m)
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 634 x 678, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):44882
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.955705520718984
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:KL982P13j/MCMn57QoH9rtBouhKkEJHpnfpPaFaVAF+lx0FjVBQNS16L8xG1VAcp:639jSNQYxtuLlpnYEveDV16L8IsAL
                                                                                                                                                                                                                                                                                                                                                    MD5:6FE7F2D330CFDAB9AD8CBC0FE239C8A8
                                                                                                                                                                                                                                                                                                                                                    SHA1:A058C0CDCA0E2142015035053A6B56B9E05238D3
                                                                                                                                                                                                                                                                                                                                                    SHA-256:893078CFF6F245F1C759DEC0C3B683BFDBE1BDC8BCFCD9BF7A14AA69D2EF361A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F284ED355F6D22D26B2CD361EA3C4DE256B3D6CDF25D6ED0B13EA2B61B27B7E17168ACD6B519E5B3E08EF626A19BCD98AEE435F6ADDC8DD2E64824D70E7F6325
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-site/resources/images/tr_spiral_pattern_desktop.png
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...z..........V3X....pHYs.................sRGB.........gAMA......a.....IDATx..U....O...H.?.`D..T0..I*.. ....B*.T@.....T`M.d.|....;..2B.q.~..Z..e..=:.}..!......g..O?....>.w..'.....>...{.....}.........}!..B.!.0#.@..c..........=....i...~.z....B...{B.!#A..7j.%.T..{Z.w..c]..u....onn..B....!...1..k5.N.I..:=j.v......H..I...VWW.l.j#...Y../.~OBH{.G.i../WVV..{.d\...'......k.u........T..X..M...C..#v...6........B..^..#...u...\WT..............I...<..I.i..z..&y.a...........n......\.s5....U..F.B...G.i..SsB=.3..<...g]..w*...].{.R.7....4..!.!..E.}Go.5...R!?...Bo....u.[.....j...+O........x.!%...c..BC....T...R.]b1..Z._.~..+$..(......$R....K.......MKO...u..\H...L&..|.E.Z..I.1XuK..q.t[]].....T...':.;....Q...R1..j...E..`...{.K...?...........?.F?w.C..............677.B....z...h.C.j.R...s.q...jx....yij..j.-.*...q..y1.u~..c....5.....G.....y.W..........[= l...'....:q4a`..[....BH=0G....F.o9V....P..d..);4.....B...<8l..=....y....=B..ge5..%Q\...
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (510)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):941
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.5934011440403175
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:qo/eK+C6uSWJju6peHSbxbkoq8wN/CPjXDTQAlG9A3ah/:l21CTTJ6LHSFbkoTwN/CPfc8g5h/
                                                                                                                                                                                                                                                                                                                                                    MD5:2329E835B2F4F627A0068B1250FBB128
                                                                                                                                                                                                                                                                                                                                                    SHA1:6C4CCCF50A283270095BC23310B6D1847FA2FE33
                                                                                                                                                                                                                                                                                                                                                    SHA-256:ED3373C8A788A772F2A50D2BD5AA97F3DD1E3289F4454BE3837459030DCC13F8
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B7A36049BE902473FA85D60F855B69E4B5A6BB61B66ED809FB74C95E0C4EB8CD0DAD1B5C4507E46B56AD1B0DEC6C08814D91337001C3736C495E6429FECA47EB
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:var Base64={code:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/\x3d",encode:function(m,l){var e,g,f,c,h=[],k="",a,d,b=Base64.code;d=("undefined"==typeof l?0:l)?Utf8.encode(m):m;a=d.length%3;if(0<a)for(;3>a++;)k+="\x3d",d+="\x00";for(a=0;a<d.length;a+=3)e=d.charCodeAt(a),g=d.charCodeAt(a+1),f=d.charCodeAt(a+2),c=e<<16|g<<8|f,e=c>>18&63,g=c>>12&63,f=c>>6&63,c&=63,h[a/3]=b.charAt(e)+b.charAt(g)+b.charAt(f)+b.charAt(c);h=h.join("");return h=h.slice(0,h.length-k.length)+k},decode:function(m,.l){l="undefined"==typeof l?!1:l;var e,g,f,c,h,k=[],a,d=Base64.code;a=l?Utf8.decode(m):m;for(var b=0;b<a.length;b+=4)e=d.indexOf(a.charAt(b)),g=d.indexOf(a.charAt(b+1)),c=d.indexOf(a.charAt(b+2)),h=d.indexOf(a.charAt(b+3)),f=e<<18|g<<12|c<<6|h,e=f>>>16&255,g=f>>>8&255,f&=255,k[b/4]=String.fromCharCode(e,g,f),64==h&&(k[b/4]=String.fromCharCode(e,g)),64==c&&(k[b/4]=String.fromCharCode(e));c=k.join("");return l?Utf8.decode(c):c}};
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16715), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):16715
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.231115909294889
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:JwPi9hUyVYDsdU5sF59QF5vCAG57evYk9p:JwShUyWDR5sj9q5vCAGxoYk9p
                                                                                                                                                                                                                                                                                                                                                    MD5:59A69958526FB4CD2DD267D38CC8B599
                                                                                                                                                                                                                                                                                                                                                    SHA1:3106C189426C719E4F964C8F2B44ED0BF2F0F776
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CAE93286FF995541062FFD97DCE3170651526D7BFB5465B2B1DEBA3F366A8F53
                                                                                                                                                                                                                                                                                                                                                    SHA-512:400442AD8C7D4FA2898249352022FD3648FFCF294EB6B9839A9AFF7B9F70C0FF79BB3399AB463DE705CBFBCBDC2B8CADFA1DF0964D152E904BD5E048ADA97FA4
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://dx.mountain.com/spx?dxver=4.0.0&shaid=36732&tdr=&plh=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&cb=99215159346997460term=value
                                                                                                                                                                                                                                                                                                                                                    Preview:var dcm_cid,dcm_tid,dcm_gid;!function(){try{var d=document.cookie.split("_ga")[1].split(";")[0].split(".");dcm_cid=d[2]+"."+d[3],dcm_tid=ga.getAll()[0].b.data.values[":trackingId"];d=document.cookie.split("_gid")[1].split(";")[0].split(".");dcm_gid=d[2]+"."+d[3]}catch(d){}}();(function () {var mntnis; async function fwto(resource, options = {}) { const { timeout = 1000 } = options; const controller = new AbortController(); const id = setTimeout(() => controller.abort(), timeout); const response = await fetch(resource, {...options, signal: controller.signal}); clearTimeout(id); return response.text(); } fwto("https://18.210.229.244/is", {timeout: 1000}).then(function (response) { return response; }).then(function (response) { mntnis = response; }).catch(function (err) { mntnis = err; }); var shaddslashes = function (s) {if (s != undefined && s != null) {s = s.replace(/%/g, "%25%32%35");s = s.replace(/\\/g, "%5C");s = s.replace(/'/g, "%27");s = s.replace(/"/g, "%22");s = s.replace(/\?/g,
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (627)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):774
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.179073483361291
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:jvgetUUEVdhYGct/BetUUEVdhYLLXb3dhiomT6QmsnuWcaKYWx0tWUqFWdxL3n8+:xVGct/BqVr3Pio4nfuWccWwWUqFW373r
                                                                                                                                                                                                                                                                                                                                                    MD5:A72ED8553D3E2333DF5E1A93A3ADC7BC
                                                                                                                                                                                                                                                                                                                                                    SHA1:454971FD98B5D77B1ACCA8965CEC3EB726DA064C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3D137F02F7435D9E1B981289F27012536E6A0DBB4037475C0228EE50529905C7
                                                                                                                                                                                                                                                                                                                                                    SHA-512:7E9714821C585C24E50F8CEC97DBA277F947F0BB6D5C848B45271F42BF71A72962321D44BCA24761A37BD0BEE1B4E4ABC698BB67F25C96C6507CD1BCA1DA0AD8
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RC44de3ca380af45509d0eb533a1c6783d-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RC44de3ca380af45509d0eb533a1c6783d-source.min.js', "<script src=\"https://js.adsrvr.org/up_loader.1.1.0.js\" type=\"text/javascript\"></script>\n <script type=\"text/javascript\">\n ttd_dom_ready( function() {\n if (typeof TTDUniversalPixelApi === 'function') {\n var universalPixelApi = new TTDUniversalPixelApi();\n universalPixelApi.init(\"3u503kv\", [\"thm7oum\"], \"https://insight.adsrvr.org/track/up\");\n }\n });\n</script>");
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (554)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):28009
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.223481514583791
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:uBCnCg5pszsCVuHmR/4SrjQwNUmvZNBQdkut9PfX9woB/vSrd+OVXQ91rpib7Ri1:Gg5psz9QwNbZ3XuDHNfvSNVdH4
                                                                                                                                                                                                                                                                                                                                                    MD5:498E03338D311E1478AAC21906754272
                                                                                                                                                                                                                                                                                                                                                    SHA1:5CD3E7E4C01BD6F2BECC5B4E2528ED6F0F5A6634
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6B4339AFC72D4C3E4D9A4B12C36A1009E9F6AD54A160809EB0E03F176CBFDBE9
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E2011140150A1F496893C2E370E60710D1C1DBDE869C339D4A0C5ADC95D8F6FEE2FCC18D2E876AA38A48EFCF0FD1E93F803EE9B8D2E8F099F4B6B4C4D09775F0
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/v4/tokenfield/bootstrap-typeahead.bundle.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(g){var e={isMsie:function(){return/(msie|trident)/i.test(navigator.userAgent)?navigator.userAgent.match(/(msie |rv:)(\d+(.\d+)?)/i)[2]:!1},isBlankString:function(d){return!d||/^\s*$/.test(d)},escapeRegExChars:function(d){return d.replace(/[\-\[\]\/\{\}\(\)\*\+\?\.\\\^\$\|]/g,"\\$\x26")},isString:function(d){return"string"===typeof d},isNumber:function(d){return"number"===typeof d},isArray:g.isArray,isFunction:g.isFunction,isObject:g.isPlainObject,isUndefined:function(d){return"undefined"===.typeof d},bind:g.proxy,each:function(d,e){g.each(d,function(c,b){return e(b,c)})},map:g.map,filter:g.grep,every:function(d,e){var c=!0;if(!d)return c;g.each(d,function(b,a){if(!(c=e.call(null,a,b,d)))return!1});return!!c},some:function(d,e){var c=!1;if(!d)return c;g.each(d,function(b,a){if(c=e.call(null,a,b,d))return!1});return!!c},mixin:g.extend,getUniqueId:function(){var d=0;return function(){return d++}}(),templatify:function(d){function e(){return String(d)}return g.isFunction(d)?d:e},
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1200x605, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9460
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.941709412117304
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:ldyrFEL2jnGqCP5Pmox/WyF4e/FPPKt9oA6cVZFlJdAavB:lgrqL2jz2Pmox0e1PCP6WlJhB
                                                                                                                                                                                                                                                                                                                                                    MD5:A7B61ACB795B1700437DF809F7B2A1C5
                                                                                                                                                                                                                                                                                                                                                    SHA1:44CE8D444F788AB32D1B215C2135E88B0C689EB8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F10FF95C4E73507F675167F8D63820393BBDC916536DA6D31C98A55BAEDC0A34
                                                                                                                                                                                                                                                                                                                                                    SHA-512:07BBD7284DCBB9C4544BBC075B66987446034AEE9CF189B5F3D27864E4EAF357CB8CC45000044D4E72C047B3A2A07DB250D0A9B2747C3B263F2B4504BAECE741
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://thomsonreuters.scene7.com/is/image/thomsonreutersPROD/support-background-full-size
                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF.$..WEBPVP8 .$.......*..].>)..C!...Jl..BZ[.].F..?`.?.Y|...?...?.~....?.../....o.....}...........K....1..._............"..g..t._... ..0R..[.......|.....a..z[...........L{i$....s.F....c...D...Q.. .@:.%....D...Q...,....C..X.(.3.q.5erX...a...~...18.u.......Q..1Y.L..i.@.7k...f.k......s..'.'../.EyD...Q.. .@:.%....D...Q.. .+B>8.>........@.v.'.3.D......n.&X0..@.E..s...........3...........@...D...Q.. .@:.%....D...Q...q..yU.>3.B}......zo/t.....Z]$mD.../.FTf....%n.>.........Vi^.r4...d.A....A(.t.J .....A....A(.t.....u..M..'..d....E/q...+..Qa...cq..#.f..6...p.."..K..}C....-a'..)C.....D...Q.. .@:.%....D...U....]R..#..b.D.8.......p[...UBT.#...U.k.$....."..&.Q....2....9R..Oo.....D...Q.. .@:.%....D...P...~:!.^...['.......#.......;...s...C.T..I.\/!....Z<K^..v..9.._&......W...um.k>.....Q.. .@:.%....D...Q...&...Q.Pu.b.....J.......j.>*O.l7,k.%......n9.h.&..J.m..5G.2a}.=F...d....U1...Lm..S.j)T..U1...Li..+.<...91|l*...B........C_.....B... x.$.......,.ux.......C..-...
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (29200)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):140139
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.318888769165162
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:FrdcOMul79jEcUMnDlENaHYjDTnVaysxhvllYNtCauZ:FwM9jEcUMneaHYjDTnVaysxhvlUtCa0
                                                                                                                                                                                                                                                                                                                                                    MD5:8F70DF01CEE0242A17F494CAAFAF2644
                                                                                                                                                                                                                                                                                                                                                    SHA1:2E24A0960D8F8B69CE8132DCF19D4506552420C5
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D818DDFB5F08D8C41561AF3FDB0B5164128977FD3B6261718B2D2EA901837EC5
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2408BE722CC0592FFB96B62E6650D39D1B705AA53262E620974B9EDEE36CB070576530868F31691DC764D9E0BADA0B1D6E2446C2E6A9C690FCD40E64C94DAA6E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-site.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)n.d(r,i,function(e){return t[e]}.bind(null,i));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="/etc.clientlibs/uefalcon/clientlibs/",n(n.s=303)}({0:function(t,e,n){"use strict";(function(t,r,i){va
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64394), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):255084
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.160386686458492
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:UDa8LPLGI9fB8NnODpEujVHUc9koNRppuzGvStCAvuBFak8J3:eLjv9u4VxvLo1
                                                                                                                                                                                                                                                                                                                                                    MD5:E1BF7600D8C5AC51C115D942BEB026F5
                                                                                                                                                                                                                                                                                                                                                    SHA1:C2DF488EBEEAF00B1612C657025460362D429943
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1B4C820B2ACE35A7E3A10BEB67B98B9AFF7C6BB953D700DCEFDF2517232FF869
                                                                                                                                                                                                                                                                                                                                                    SHA-512:AD0B3316B1D248926E7E12956690936A5CBF7B0671E0E01EEFF6D9D6909B372D4F9F174993F39A2A8C727A4F83AEDC7357A6131AE808ABF2531597D6FC803878
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:/*! jQuery UI - v1.13.2 - 2022-11-09..* http://jqueryui.com..* Includes: widget.js, position.js, data.js, disable-selection.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/draggable.js, widgets/droppable.js, widgets/resizable.js, widgets/selectable.js, widgets/sortable.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/selectmenu.js, widgets/slider.js, widgets/spinner.js, widgets/tabs.js, widgets/tooltip.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/ef
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 773 x 505, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):152462
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.985965182319608
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:BVro1A6bTi21SiMRzu7GDyeu6nCMqFWF0iUnfkOysGdG8/EJ:xO1SiMRlDZu6n2W2n3ys7bJ
                                                                                                                                                                                                                                                                                                                                                    MD5:ED326B086A05EBFFDF0F4946C5B15BA3
                                                                                                                                                                                                                                                                                                                                                    SHA1:013C8E8B0196955C1D802F8627BFF6D4AAA23C2F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:42144C5AAA8EEC252145605BF67D1B80C5A40EA81954FCA7064EF9E13D9BB277
                                                                                                                                                                                                                                                                                                                                                    SHA-512:0B3F3423AE8873550E9CDBCDB73257669D9A2BE83995034EEE004C26B8A1D68BAD5026E9FF46330638C0BAF72303A639FB60CC9DFB045102455E408959743E26
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............2....pHYs.................sRGB.........gAMA......a...S#IDATx......?.zs.*..........L..c.p..|.;.??.~6.l.....q..`..&....PF9.]m....y.oj.gzfg......twU..zU.RUy..c...555.8v..i....uuuMhoo........R.^.g.......,..y.7?O...>.......sz.|8.\..9.._..3......G.....C..^<m.Y.Q\\LR...y.i..}....JEEE&.\....}C...4rC.Y.7..4...B/.z...p~.~...j..r<.=N...x=.g..P...5..\C......o.O.n#...mkk......Cc.>M.........^....x..:...x..5...y.9....I....>.D...h...{....[....D].2.xV....L>B..O...=.7....|II.I.....I+|..H9..)..#/.%.n...}&A'.....+.....I..7..m...v^.S._B..3.!............#u"|...s.~...8M&...)....<...h+)......H......}$...}QwB.<..C....WZZ.....<....5]7.V.E...u..S.cg.9..(S.s)..5.q.y.............-.P6~#o]n|.L\...=d.......'.u>....r..y>>...FxD......).L.+......K.....8.3.I.....5klN.........w.~? >.%]C..4V....~.y.4.k.%.N.z.........|t92g.....,.R.^F..}...'$.......rO._.......O.....uI.{@UUU'.....x.E.u.9...CN..c........B...H..'.r....T........,..I#B9 ...).!!.).3.N.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (625)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):37105
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.419005880365472
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:h4eqXIts/vz00nmuqXD8j4BDREfLv9aLjf+eyyrGz82U1V:KFvqXD8j4BDRERCvyyrGzjU1V
                                                                                                                                                                                                                                                                                                                                                    MD5:B9D6D65B952A60DCF924931E3D791F9C
                                                                                                                                                                                                                                                                                                                                                    SHA1:DBC7E5402721634C01A7893AEAA00D98C8BCA6F7
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1623717C91F5586AABD18192A6C4C09627FDA8D12D50A181D763DFDF0D027518
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1A9252D8DAA7DB810C4D43FE59FF9EB24AA9B1281C9C99A01670A79C7B7B3DADD4723053804C91BC73C3532C85025D7690430A4C1AD81737D350660DD8E2F8E2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/v4/privateMessage.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!BannertopCollection)var BannertopCollection={};.BannertopCollection.getBannerTopPrivateMessageListForDropDown=function(){$j("#bannerTopPrivateMessageList").html(collaborateCommon.loderImageStructure);GriffinCommon.customAjaxSubmit({REQUEST_TYPE:"POST",REQUEST_URL:"getPrivateMessages.action?metaData.fromAction\x3dPRIVATE_MESSAGE_DROPDOWN\x26privateMessageStatus\x3d1\x26privateMessageReadStatus\x3d255\x26"+systemProperty.CSRF_TOKEN_NAME+"\x3d"+systemProperty.CSRF_TOKEN_VALUE,FORM_DATA:"",CACHE:"false",DATA_TYPE:"html"},function(a){$j("#bannerTopPrivateMessageList").html(a);.a=$j("#bannerTopPrivateMessageNotificationCount").attr("value");var b=$j("#bannerTopPrivateMessageArchivedCount").attr("value"),c=$j("#bannerTopPrivateMessageListSize").val();0<a?(a=100<=a?GriffinCommon.getResourceBundledProperty("label.display.notification.countExceed"):a,$j("#bannerTopPrivateMessageCount").show(),$j("#bannerTopPrivateMessageCount").html(a+'\x3cspan class\x3d"sr-only"\x3e, '+GriffinCommon.getReso
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (579)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):40131
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.21962719699513
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:kWlzx+CICJKMkNEeQn8GOswHFWm810jJVTZlMHFw:yu3jgZ3
                                                                                                                                                                                                                                                                                                                                                    MD5:FFF9B2092968FFC067C73190639C58AA
                                                                                                                                                                                                                                                                                                                                                    SHA1:0F3A136445B42732ADE50DE5AB66D868BCF9A90E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:8BB35181078C3D9B7054A5F5E775AB4C4FAC9A4AA29BD7E3735C7993432B7E35
                                                                                                                                                                                                                                                                                                                                                    SHA-512:18D8596826261E2EAF31EB496B4455449F2190B3DBE844938EC289C4AC894074E2C01D2BA3BBB2163564440123020C09D2DAE2616ADD86539A19F289B26B6D57
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:if("undefined"===typeof jQuery)throw Error("Bootstrap's JavaScript requires jQuery");+function(a){a=a.fn.jquery.split(" ")[0].split(".");if(2>a[0]&&9>a[1]||1==a[0]&&9==a[1]&&1>a[2]||3<a[0])throw Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4");}(jQuery);.+function(a){function g(){var a=document.createElement("bootstrap"),h={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"},d;for(d in h)if(void 0!==a.style[d])return{end:h[d]};return!1}a.fn.emulateTransitionEnd=function(f){var h=!1,d=this;a(this).one("bsTransitionEnd",function(){h=!0});setTimeout(function(){h||a(d).trigger(a.support.transition.end)},f);return this};a(function(){a.support.transition=g();a.support.transition&&.(a.event.special.bsTransitionEnd={bindType:a.support.transition.end,delegateType:a.support.transition.end,handle:function(f){if(a(f.target).is(this))return f.handleObj.handler.ap
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9636)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13384
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.325849607371263
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:ng1CZB56aisQdiwbrW14oKGWnH2mxkZMHmp09ZxBYQDMWyr3Ohu9HS3bT:gO2q4oxWHFuZhp2EOyF9HsbT
                                                                                                                                                                                                                                                                                                                                                    MD5:1DB65EDE82D89A9E0EDC22A58C7AE5DD
                                                                                                                                                                                                                                                                                                                                                    SHA1:5D8D4C80B2F73C02EAD2360722D71BBBD7AD0851
                                                                                                                                                                                                                                                                                                                                                    SHA-256:74ED356128DF675A41E78FE71A3157B1FE4895D5C77E896CD533165C984B445C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:9F568D7820524F6E8E4AECEB1133FF81E883932D1C79F21FD5B6A5B89AA619A5841E896D5EF88BF75BFC0CD02B5530C605639E23459803B82377B8021B55002D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[5],{1307:./*!***************************************************!*\. !*** ../player/components/media/video/Video.scss ***!. \***************************************************/./*! no static exports found */./*! exports used: hideCursor, hideVideo, video */./*! ModuleConcatenation bailout: Module is not an ECMAScript module */function(e,t,c){e.exports={video:"_1l-KU",hideCursor:"_3OgU3",hideVideo:"_3-9KU"}},917:./*!********************************************************!*\. !*** ../player/components/utils/customHooks/useMux.ts ***!. \********************************************************/./*! exports provided: getExperimentName, default */./*! exports used: default */function(e,t,c){"use strict";var b=c(/*! react */366),s=c(/*! react-redux */369),l=c(/*! ../../utils/customHooks/useStoreSelector */368),n=c(/*! mux-embed */1308),j=c.n(n),n=c(/*! hls.js */916),f=c.n(n);t.a=function(t,c){var n=Object(l.a)("visitorId"),r=Object(l.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.950212064914747
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:Sn:S
                                                                                                                                                                                                                                                                                                                                                    MD5:D97623D172F087D9640DA9ACD38830FF
                                                                                                                                                                                                                                                                                                                                                    SHA1:515BD358BB7D990930F0E2B3DE399DB1787A2567
                                                                                                                                                                                                                                                                                                                                                    SHA-256:FE04A9DC88D3F3BE8D4F6BC63A9A80F45A4C6D8460E7551DAB849457C091920A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:CE6A1969F698A616663F1A19CCFA12A37A4F6D782432D8A08AEB7879EFD3E2BECF168422EA66BC47E74F6BA865EFAAE6EABE3C4FABA280D7A21F3A94D7C55DA1
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<p></p>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (649)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):35448
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.294451872667292
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:VromC2Z9Qwmc9Y9tQoGP8WeBrxfYF7DnuBem+cGgg0czN8nLvlNJle1qIGGedobR:YQoGP8W4knoGgGSPegIGGooblrbVV
                                                                                                                                                                                                                                                                                                                                                    MD5:35269893B4A1860A2DF56F0C70A2181E
                                                                                                                                                                                                                                                                                                                                                    SHA1:41191CDA96B7C3B72A82F8A944D33CE0A045A59C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:0B995EB1E1DC6FC0E779D7151B615F904AB760D4D8A75EE7C0044CEC61E3F6E0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E5DA0CEFF49C6AA8D61B2E33AA5DDA244B8D1417465947D951934850E354541CA3B5DBDDE2F9DC2BD86EC9AA252B7F26D467B07C25A581BDD76AB8C5564D921C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/v4/bootstrap-select.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(p,f){"function"===typeof define&&define.amd?define(["jquery"],function(z){return f(z)}):"object"===typeof module&&module.exports?module.exports=f(require("jquery")):f(p.jQuery)})(this,function(p){(function(f){function z(a){f.each([{re:/[\xC0-\xC6]/g,ch:"A"},{re:/[\xE0-\xE6]/g,ch:"a"},{re:/[\xC8-\xCB]/g,ch:"E"},{re:/[\xE8-\xEB]/g,ch:"e"},{re:/[\xCC-\xCF]/g,ch:"I"},{re:/[\xEC-\xEF]/g,ch:"i"},{re:/[\xD2-\xD6]/g,ch:"O"},{re:/[\xF2-\xF6]/g,ch:"o"},{re:/[\xD9-\xDC]/g,ch:"U"},{re:/[\xF9-\xFC]/g,.ch:"u"},{re:/[\xC7-\xE7]/g,ch:"c"},{re:/[\xD1]/g,ch:"N"},{re:/[\xF1]/g,ch:"n"}],function(){a=a?a.replace(this.re,this.ch):""});return a}function p(a){var c=arguments,b=a;[].shift.apply(c);var e,d=this.each(function(){var a=f(this);if(a.is("select")){var d=a.data("selectpicker"),l="object"==typeof b&&b;if(!d)d=f.extend({},m.DEFAULTS,f.fn.selectpicker.defaults||{},a.data(),l),d.template=f.extend({},m.DEFAULTS.template,f.fn.selectpicker.defaults?f.fn.selectpicker.defaults.template:{},a.data().t
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (543)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9411
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.522936075347626
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:4bS43Ya9NnF69KbQAAsbRbvhjlXD5V/osHFbWUJYj:41HgAbXjbRbvJ11nlbJE
                                                                                                                                                                                                                                                                                                                                                    MD5:531B62FF01A833348372A00D26E65C45
                                                                                                                                                                                                                                                                                                                                                    SHA1:6F7A82B48D9EE19F5EE949C37EF9C252989D7C3F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4CEF43F10BE18132D34741B0CF878F88B85FA9CE6C91555A19180AFBB5935A62
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2DE9BF43B7E478F12D4B8147659F9D154BCA9FEC8A57CDC00E961140E542427763FF31D46D98C563CE4921CF1248359A7458F11C58BA605584F2B0D1233286AB
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:function cloneJsObj(a){var b={},c;for(c in a)a.hasOwnProperty(c)&&(b[c]=a[c]);return b}.var _menuDetailForCkAutoSuggest={menuOpen:function(a){a.css({display:"block"})},menuClose:function(a){a.css({display:"none"})},formatter:function(a,b,c){return a.replace(new RegExp("("+b+")","ig"),'\x3cem class\x3d"searchedTxt"\x3e$1\x3c/em\x3e')},container:{Element:"div",Id:"cke_autoSuggest",Style:"",Class:"as-results relativeDiv"},ul:{Id:"cke_auto_ul"+(new Date).getTime(),Style:function(a){return"max-height:170px;width:100%"},Class:"as-list"},li:{Style:"height:38px;",Class:"as-result-item",ActiveClass:"active"},.noDataInCK:function(a){null!=a&&0<a.length?$j("#statusInputPostBtn").removeClass("disabled"):$j("#statusInputPostBtn").hasClass("disabled")||$j("#statusInputPostBtn").addClass("disabled")},noResultsFound:{ul:{Style:function(a){return{height:"auto",width:"100%"}},Class:"as-list"},li:{Class:"noResult as-message strip",ActiveClass:"active"}},resizeInterval:3E3,resize:function(a,b){a.is(":visi
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):480
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.052783282791274
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:trwdU/gKuCmBvR6jhll3UxqCR6jhllt4GR0eueqBvR6jhllR:tYU/duXd4jhll3UxqCR6jhlltgd4jhlT
                                                                                                                                                                                                                                                                                                                                                    MD5:D9C551874E8A9576EC3ADD32B83557E9
                                                                                                                                                                                                                                                                                                                                                    SHA1:F5DC01A07148966E7906A188D64D7AD8B3CD7A2B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:24FB46C2BB100F5C5D98319C085B5D7364F01F5064698B49E40C93DDBE3979F0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A201B52EF86DE39C0C96476044BFB55E77473C8449985C25F7F18492AB5FB1885055AD2B67F25666DD59DB675B421B7C12B9AE42C914B4BD205702F7AE420E67
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/content/dam/ue/en-us/images/icons/true-icon-library/zoom-split-small.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M22 22L19 19" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<circle cx="10" cy="10" r="9" stroke="#404040" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M5.09961 8.99998C5.49961 6.99998 6.99961 5.49998 8.99961 5.09998" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:exported SGML document, ASCII text, with very long lines (25109)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):25262
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.308227869477617
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:yoUjeU5luNgHP1g8fEHJNIdPJWt8f4U0nd10WzsG8hJomld:ycNg13l4UeCJomr
                                                                                                                                                                                                                                                                                                                                                    MD5:16AADAD5651F0194FF594BDE3A4459BE
                                                                                                                                                                                                                                                                                                                                                    SHA1:92DC7537D4B40B37BDBE59314838183349A67D52
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E6D12729495339DF704E1E45D6AF9B7CAACFCD3335C38194B66F1BCAE7DF1135
                                                                                                                                                                                                                                                                                                                                                    SHA-512:321D2CACFE79E2B0ED0269AAEF534293254BD4942A876C3F1D176E4030B267A3D3A7E3CF142F6CE8061AE4DF969EF8AF1CB1172774C3ACB2D9ADF354A93CF7BE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://assets.adobedtm.com/extensions/EP8757b503532a44a68eee17773f6f10a0/AppMeasurement_Module_AudienceManagement.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/extensions/EP8757b503532a44a68eee17773f6f10a0/AppMeasurement_Module_AudienceManagement.js`..function AppMeasurement_Module_AudienceManagement(e){var t=this;t.s=e;var n=window;n.s_c_in||(n.s_c_il=[],n.s_c_in=0),t._il=n.s_c_il,t._in=n.s_c_in,t._il[t._in]=t,n.s_c_in++,t._c="s_m",t.setup=function(e){n.DIL&&e&&(e.disableDefaultRequest=!0,e.disableCORS=!0,e.secureDataCollection=!1,t.instance=n.DIL.create(e),t.tools=n.DIL.tools)},t.isReady=function(){return!!t.instance},t.getEventCallConfigParams=function(){return t.instance&&t.instance.api&&t.instance.api.getEventCallConfigParams?t.instance.api.getEventCallConfigParams():{}},t.passData=function(e){t.instance&&t.instance.api&&t.instance.api.passData&&t.instance.api.passData(e)}}!function(){"use strict";var e,t,n;"function"!=typeof window.DIL&&(window.DIL=function(e){function t(e){return void 0===e||!0===e}function n(){W||(W=!0,q.registerRequest(),X())}var s,i,r,o,a,d,u,c,l,f,p,h,g,m
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1555), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1555
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.989572246619229
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:hxyt8UM79Ovwxsh89wxs8Fxyt8UM79Ovwxsh89wxs8GrFTewKGwC:bU8UO9OYOh86OYU8UO9OYOh86OBrFT51
                                                                                                                                                                                                                                                                                                                                                    MD5:29F2F007E70C723C5B62258CFF989E33
                                                                                                                                                                                                                                                                                                                                                    SHA1:1100616D25AFAE5C50685E8E9CEF0E6742F5563D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:422B962AFF597C5ACA5F9C3AA114FCEA7F3FDA6ABCAD9584510B36B3EECD0F09
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F83CEC046A3EAC9B9FB33831C8CAEDEA32E4B4CB21436C77AED4BC3C81460FA21FB336507E5F62CB2AA62AAA4B89F183C911E271F1E4094C1BFC267D4B5681F2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){var c="!function(){var e=\'(function(){try {window.mntn = {is_viewable_verified_visit:\\\'false\\\', is_cross_device:\\\'false\\\', creative_group_id:\\\'\\\', creative_group_name:\\\'\\\', impression_epoch_micros:\\\'\\\', visit_tracking:\\\'\\\'};} catch (e) {}})();\',t=document.createElement(\'script\');t.type=\'text/javascript\',document.createElement(\'canvas\').getContext?t.innerText?t.innerText=e:t.textContent=e:t.text=g,e=document.getElementsByTagName(\'script\'),e=Number(e.length)-1,(e=document.getElementsByTagName(\'script\')[e]).parentNode.insertBefore(t,e)}();";var a="!function(){var e=\'(function(){try {window.mntn = {is_viewable_verified_visit:\\\'false\\\', is_cross_device:\\\'false\\\', creative_group_id:\\\'\\\', creative_group_name:\\\'\\\', impression_epoch_micros:\\\'\\\', visit_tracking:\\\'\\\'};} catch (e) {}})();\',t=document.createElement(\'script\');t.type=\'text/javascript\',document.createElement(\'canvas\').getContext?t.innerText?t.innerText=e:t
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6114
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.955304967425108
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:npyIr40wULONUuGbCBHxY9ZHUfCZakF1a2qs+XFqO2aCvjRjGA7jJjiZ5M4SQ:FmYOCdbnZ0fC0PdsaFqaCLRxJgFv
                                                                                                                                                                                                                                                                                                                                                    MD5:69656D56B0ADF9E6D25BF12DB1A72C3C
                                                                                                                                                                                                                                                                                                                                                    SHA1:77E351B1C2C22805277D9AB54ECB4D999C8E529A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:886C55949150D100F5AB35E12D33D340DC5D48770F331DFAB15212A957337D1F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:639B96871EE73BECA49A3BF1D6ED4F888DF39A24A585978F17FE03A1C8B2386BDBED1F117035D2D12FAAAA5CE044090FD23D0F0B96B7C5253FD198F7CADAA0A3
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.cookielaw.org/consent/88f9c6ac-fbaa-4d32-a2e8-ad5925270c35/88f9c6ac-fbaa-4d32-a2e8-ad5925270c35.json
                                                                                                                                                                                                                                                                                                                                                    Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202308.1.0","OptanonDataJSON":"88f9c6ac-fbaa-4d32-a2e8-ad5925270c35","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"0f60c065-5ea4-49a7-8e40-0501426d035f","Name":"Global Opt In","Countries":["tw","ma","in","jp","kr","za","cl","my","co","ca"],"States":{},"LanguageSwitcherPlaceholder":{"default":"en","zh-Hant":"zh-Hant","pt":"pt","ko-KR":"ko-KR","es-CL":"es-CL","fr":"fr","es":"es","ja-JP":"ja-JP"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"Standard Template","Conditions":[],"GCEnable":false,"IsGPPEnabled":false},{"Id"
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (538)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8130
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.54587769268953
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:8r8DryrSqTr6yGIiN7tNnDre7xeGN7bTfAum9O1frqXShjQrp:8rurcrDG7RNnDrieOAOhrqUjQrp
                                                                                                                                                                                                                                                                                                                                                    MD5:3B86602C4E1E0B41D9673F674A75CD4B
                                                                                                                                                                                                                                                                                                                                                    SHA1:BA362B30BD258C43D0A93008769BE7888D36012C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:5875086F3516F697BCC46F4DF5069E95AB5101CB4B7DE1EC6EC2FC8108B9C682
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3FAFEC84B255D4F43D47B1747D334AD6CE3896020D753F7E98AF4A1CC26B62935797C4704640E1D90C62413F2D9A91C854D125CAE071065E04B0B0D80F64C845
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://legal.thomsonreuters.com/etc.clientlibs/clientlibs/granite/utils.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(d){"object"===typeof module&&module.exports?module.exports=d():(window.Granite=window.Granite||{}).Sling=d()})(function(){return{SELECTOR_INFINITY:".infinity",CHARSET:"_charset_",STATUS:":status",STATUS_BROWSER:"browser",OPERATION:":operation",OPERATION_DELETE:"delete",OPERATION_MOVE:"move",DELETE_SUFFIX:"@Delete",TYPEHINT_SUFFIX:"@TypeHint",COPY_SUFFIX:"@CopyFrom",MOVE_SUFFIX:"@MoveFrom",ORDER:":order",REPLACE:":replace",DESTINATION:":dest",SAVE_PARAM_PREFIX:":saveParamPrefix",IGNORE_PARAM:":ignore",.REQUEST_LOGIN_PARAM:"sling:authRequestLogin",LOGIN_URL:"/system/sling/login.html",LOGOUT_URL:"/system/sling/logout.html"}});.(function(d){"object"===typeof module&&module.exports?module.exports=d():(window.Granite=window.Granite||{}).Util=d()})(function(){return{patchText:function(d,h){if(h)if("[object Array]"!==Object.prototype.toString.call(h))d=d.replace("{0}",h);else for(var f=0;f<h.length;f++)d=d.replace("{"+f+"}",h[f]);return d},getTopWindow:function(){var d=window;if(this
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64441)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):591445
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3012849626802545
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:vfpV1vSqMvhVnMVnxVnDVnHVnDVnlAVnbnVnoVnvVnqVnqYVn9KVnCVnCVnwvocr:ZbaXH3VScbwp+
                                                                                                                                                                                                                                                                                                                                                    MD5:9DCC7B2141E55A00D80278F44CB11DAC
                                                                                                                                                                                                                                                                                                                                                    SHA1:C2C28C34CC921D5EBC75BC5510F2D00607D28903
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CB855913AE61EF6C5975E97B32473EFA319E3B80F82249A393C9135A59D0177A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C5E7504F17C2666B38667D5C68C5C25967CC9747061A4CBB823F8C11C3955A34FCF10DBC530026963773929B9464125C5E0BB4A38509424124594F4E84AAC962
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-dcl_components.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/etc.clientlibs/uefalcon/clientlibs/",n(n.s=298)}({298:function(e,t,n){"use strict";n.r(t);n(299),n(3
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65381)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):99032
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.331883107112835
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:BohwPtMecozvX4msRApBHAIcqvxpztg5nn2kCOYkRbPnVQSvOgbesQ2nlz7eD7HX:BohwqejLXsO2doczEMb1XRs
                                                                                                                                                                                                                                                                                                                                                    MD5:F40D2E30F066F7E6EABDF7D9D99E967E
                                                                                                                                                                                                                                                                                                                                                    SHA1:34F7C438C519092932272C27694B54FA9F93DD82
                                                                                                                                                                                                                                                                                                                                                    SHA-256:27E5A3AD59A9E0213824B548D9703155B454CFCFFC7690842436AFF86CB310C1
                                                                                                                                                                                                                                                                                                                                                    SHA-512:AAB120104BA63C1014845896BABD7541E748479D8E847069CB8DDC169208DD77CF14BC55341AB0CD9E5B1C027DDB0031583C63DEA55B39E84A5A5B53141EAFC4
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see dnb_coretag_eu_v6.min.js.LICENSE.txt */.// Version 6.0.0.// For opt-out information, please visit: https://d41.co/.!function(){var t={355:function(t,r,e){"use strict";e(9070),e(7941),e(2526),e(7327),e(5003),e(4747),e(9337),e(3321),e(1817),e(2165),e(2443),e(3680),e(3706),e(408),e(489),e(8304),e(7042);var n=e(5937),o=e.n(n),i=(e(6992),e(1532),e(1539),e(8783),e(3948),e(9720),e(6699),e(8674),e(2222),e(4916),e(4723),e(8862),e(4644)),u=e.n(i);function a(t){return a="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},a(t)}function c(){c=function(){return t};var t={},r=Object.prototype,e=r.hasOwnProperty,n=Object.defineProperty||function(t,r,e){t[r]=e.value},o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",u=o.asyncIterator||"@@asyncIterator",s=o.toStringTag||"@@toStringTag";function f(t,r,e)
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (583)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9895
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.470797211931618
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:J4e7IK7KbTQ51XmbYuEGX6HHWHdy/BNreK7H5/SEmrxVQg0s+HdiHLVl/y1RahUK:uKCQ3XsME0BteKFqjPWqVl8sUvkxIY13
                                                                                                                                                                                                                                                                                                                                                    MD5:9E5246C2266A9263A4D4A01BF89A07E1
                                                                                                                                                                                                                                                                                                                                                    SHA1:C8FBC3F8CE5BB292AEF9B4BA1B180FFD5318AE53
                                                                                                                                                                                                                                                                                                                                                    SHA-256:46A398FD5FF5ED4C6DBA6C35EE243BFAA3F6C1AE466936360E7BF884A3E01D23
                                                                                                                                                                                                                                                                                                                                                    SHA-512:518840BEBF748994077D4FF476DFC410AA22837C8547C4950F60CBDE4F88BD965AEE4831FA611C1A56F896BCF9C7B1217CAECEAEC4980E0969462EA77B6C6E94
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/v4/notification.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!BannertopCollection)var BannertopCollection={};BannertopCollection.markActivityNotificationRead=function(){$j("#bannertopnotificationdisplaylist").html(collaborateCommon.loderImageStructure);BannertopCollection.getBannerTopNotificationList("READ_NOTIFICATIONS","","",function(){BannertopCollection.readActivityNotification()})};.BannertopCollection.readActivityNotification=function(){$j("#unreadNotificationCountID").addClass("hide");GriffinCommon.customAjaxSubmit({REQUEST_TYPE:"POST",REQUEST_URL:"readActivityNotification.action?"+systemProperty.CSRF_TOKEN_NAME+"\x3d"+systemProperty.CSRF_TOKEN_VALUE,FORM_DATA:"",CACHE:"false",DATA_TYPE:"html"},function(a){$j("ul#bannertopnotificationdisplaylist li").each(function(){$j(this).removeClass("unread")})},null)};var readyForCall=!0;.BannertopCollection.scrollActivityNotification=function(){var a=document.getElementById("NOTIFICATION_MODAL_CONTAINER").scrollTop+$j(window).height(),b=document.getElementById("NOTIFICATION_MODAL_CONTAINER").scro
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (670)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9812
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.547799952623302
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:B0mMmmM8vVjsvwsTlFcbzZD4yIvvIdcaD67fvwmDl:B0mMmmM8vVIvLFezZIvrgmDl
                                                                                                                                                                                                                                                                                                                                                    MD5:3B284106E3DAE05C3303F432DCB0C37F
                                                                                                                                                                                                                                                                                                                                                    SHA1:F6C306B5A4F29DFA698EFD72246DAC83941DE437
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6B4C6611DC710B59194A1FFAF0C6421B2D2134C1E5F25DD20FD369FDF8C2412F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:89500B7A75C4131409703FD2CEED7D55D319103B7A1DC98391595A93A1907E22904204183FD894CC9B9ADEBC6AE79F393676B8490DF3781B9E6FEC207186E1FC
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:/*******************************************************************************. * Copyright (c) 2018 or the year of first publication, if earlier, HighQ Solutions Limited or its licensors. *******************************************************************************/.var systemProperty=new Object();.systemProperty['NO_ACCESS_MESSAGE']='This resource no longer exists or you do not have the correct privileges to access it. For further details, please contact the site administrator.'.systemProperty['CONFIG_FORCE_PASTE_PLAIN_TEXT']=true.systemProperty['CONFIG_PASTE_FROM_WORD_REMOVE_FONT_STYLE']=true.systemProperty['DWR_PROGRESS_REFRESH_INTERVAL']=4000.systemProperty['APPLICATION_SESSION_TIMEOUT']=30.systemProperty['DWR_PROGRESS_REQUEST_TIMEOUT']=15000.systemProperty['CONFIG_TOOLBAR_WIKI']=[["Format","Styles"],["Font"],["FontSize"],["TextColor","BGColor"],["Bold","Italic","Underline","Strike"],["Superscript","Subscript"],["NumberedList","BulletedList"],["Outdent","Indent","Blockquote"],
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):935
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.170841226104828
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:tTvRumKJlOjCabuoRN0qoNEGVVImVQ1r8LzM1AW:17KJAjCa6QNCNpPLzu
                                                                                                                                                                                                                                                                                                                                                    MD5:7517937A7CDC3CD268CD85DA114A98BA
                                                                                                                                                                                                                                                                                                                                                    SHA1:9DFC4ECD94CB1661AC7664BDFA5D136960884997
                                                                                                                                                                                                                                                                                                                                                    SHA-256:044E2B7338101925DD047F3111D840726A4BB8C160BB6668EE86CC8F4E69EDFA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1D42D8E17386C5DC02B0425875F98FE4F01849DEA70CB6F080312C9E3DBE9CCC4CAEA461216F8C3E8BD32D94B151D38B03A55D43294C62802BD4C7D444774ABA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="18" height="16" viewBox="0 0 18 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M9 16C6.125 16 3.5 14.5 2.0625 12C0.625 9.53125 0.625 6.5 2.0625 4C3.5 1.53125 6.125 0 9 0C11.8438 0 14.4688 1.53125 15.9062 4C17.3438 6.5 17.3438 9.53125 15.9062 12C14.4688 14.5 11.8438 16 9 16ZM6.28125 5.1875V5.21875C6.15625 5.59375 6.34375 6.03125 6.75 6.1875C7.125 6.3125 7.5625 6.125 7.6875 5.71875L7.71875 5.6875C7.75 5.59375 7.84375 5.53125 7.9375 5.53125H9.75C10.0312 5.53125 10.25 5.71875 10.25 6C10.25 6.15625 10.1562 6.3125 10 6.40625L8.625 7.1875C8.375 7.3125 8.25 7.5625 8.25 7.84375V8.25C8.25 8.6875 8.5625 9 9 9C9.40625 9 9.71875 8.6875 9.75 8.28125L10.75 7.6875C11.3438 7.34375 11.75 6.6875 11.75 6C11.75 4.90625 10.8438 4 9.75 4H7.9375C7.1875 4 6.53125 4.46875 6.28125 5.1875ZM8 11C8 11.5625 8.4375 12 9 12C9.53125 12 10 11.5625 10 11C10 10.4688 9.53125 10 9 10C8.4375 10 8 10.4688 8 11Z" fill="#404040"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (602)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8898
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.350321430825971
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:/yBVKV6o7kKVyFTn9mX8GSLA8Q+8XKVBEiAp6TKz:roIvYFQ8G8w+8a72Fz
                                                                                                                                                                                                                                                                                                                                                    MD5:C86A52C6B878504D68C6F8AD7F2D8431
                                                                                                                                                                                                                                                                                                                                                    SHA1:C5590C81104432C0C0F9ED32C1D9508828C6731A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:68DD96BAB6BBE9360962458043FECE2EBBEA41993F5CE85B6C7DAF07A0243DD4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:37AA76E45CC968A07968498600B7916B46481F6DCF8169421CB573744518912C560FADAFBAE03E428BE42E20A7C706E883C37511094A92F53FB8FE9E9DCB1504
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!Navigations)var Navigations={};var navigations_isIE8OR9=-1!=navigator.appVersion.indexOf("MSIE 9")||-1!=navigator.appVersion.indexOf("MSIE 8");$j(window).on("statechange",function(a){navigations_isIE8OR9?("TRUE"!=sessionStorage.getItem("unLoadWindowEvent")&&BrowserState.executeHistoryStateFunction(),sessionStorage.setItem("unLoadWindowEvent","FALSE")):BrowserState.executeHistoryStateFunction()});.if(navigations_isIE8OR9)$j(window).on("unload",function(a){sessionStorage.setItem("unLoadWindowEvent","TRUE")});.Navigations.Dashboard=function(a){if(a&&a.ctrlKey)return!0;$j("#collaborateMainContainer").html('\x3cdiv class\x3d"text-center padd20"\x3e\x3cimg src\x3d"./images/gray-loaderbig.gif"\x3e\x3c/div\x3e');GriffinCommon.customAjaxSubmit({REQUEST_TYPE:"GET",REQUEST_URL:"dashboardContent.action",FORM_DATA:{"metaData.systemPageID":DashboardCollectionVar.metaDataSystemPageID,classicDashboard:DashboardCollectionVar.isClassicDashboardRedirect,callFrom:DashboardCollectionVar.callFrom},CACHE
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):442303
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.110976532870887
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:dFgC83QVC4C7jCuqLRPVpJ1E4kGkZkbykwkgKYxlbm7B:dFgCbC4C7jClPVpJ1EJzKThgKYPm7B
                                                                                                                                                                                                                                                                                                                                                    MD5:6E46420D860D95E839B72EF83B81C86F
                                                                                                                                                                                                                                                                                                                                                    SHA1:D7F8419104DC187F74AA0ABEAF19D9A8FD7DCF41
                                                                                                                                                                                                                                                                                                                                                    SHA-256:39FF31CD6F9077AD87D08B0AE6E3215E82AE3E25ACC9EAB817F250E43B5BDF7A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C1117CEB72539E9FD5267B2ABD277CF05E71FD3924CA5F317CFA259AE57590B734DDBE827808406B81AFCBBDB04B6E7B7F4D93EA698E7D1317378D94E22644E8
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.cookielaw.org/consent/143d5191-c678-49f6-8ac0-376dfe324de7/d44bc8d7-bab6-412b-8d1b-627d267abba5/en.json
                                                                                                                                                                                                                                                                                                                                                    Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"More information","AboutCookiesText":"Your Priv
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):409
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.123455956829721
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:trIJ0uCiABvR6VQ6Hchllt4JrBvR6VQ6HchllR:tcJ0uZAd4nHchlltId4nHchllR
                                                                                                                                                                                                                                                                                                                                                    MD5:4E70C6D67E06CFBD384C550B6039C9CB
                                                                                                                                                                                                                                                                                                                                                    SHA1:FB0D4BC2584CA29AC4A78816BAE441D1B5D850AB
                                                                                                                                                                                                                                                                                                                                                    SHA-256:65A11118B80A19EE8B1C1B1B95103F54EED07EA777DA8315291BB72D7C6F6883
                                                                                                                                                                                                                                                                                                                                                    SHA-512:470DFAF1A8A04DF92A5DBDA27C8353AB83A43E8F2EDF2D27B07CC4698ECCBBF0C0F462A08ECDFB8FD61F2137BA9069E4C11004F488A91982980D5F2F5665F744
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-site/resources/images/brand-right-arrow.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="19" height="14" viewBox="0 0 19 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1.0835 7.41699H17.7502" stroke="#FA6400" stroke-width="1.5" stroke-miterlimit="10" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M11.917 1.5835L17.7503 7.41683L11.917 13.2502" stroke="#FA6400" stroke-width="1.5" stroke-miterlimit="10" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18118
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.440055715524098
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:58+kApfOCmocWfuosdIBvkSlcN4oUR8S7YhwiLji5QvI5g2rj:6J4WfchlWUYhheQA
                                                                                                                                                                                                                                                                                                                                                    MD5:929699E0258077AF710BBA24E66153A2
                                                                                                                                                                                                                                                                                                                                                    SHA1:C6BF9423ECB24EFC5D10D7207DBACDAF1C60A79E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:614CB70CFB1A6F80ECC577933F33E16E626FC7FABADE20D6CEC7A6106547193D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:423B869994853920C8E6E04774C39007CF2444716B9682B0B1E9C62CA18D71695FB34AED5C0EE8793DFDC7FA5E9058D19BB3049B0AB4BEF2B32A73E7A8EFE6F0
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px". viewBox="0 0 225 30.6" style="enable-background:new 0 0 225 30.6;" xml:space="preserve">.<style type="text/css">...st0{fill:#212322;}...st1{fill:#D64000;}...st2{fill:#E82C00;}.</style>. <path class="st0" d="M253.9,546.2V567h12c6.9,0,11.3-4.1,11.3-10.3s-4.4-10.4-11.3-10.4L253.9,546.2L253.9,546.2z M239.2,534.2h27.9..c15.1,0,25.1,8.8,25.1,22.5c0,8.7-4.6,15.6-11.7,19l13.5,26.1h-16.2l-11.5-22.7H254v22.7h-14.7L239.2,534.2L239.2,534.2z"/>. <path class="st0" d="M333.5,571.1c-1-6.1-5.2-9.5-11.5-9.5s-10.5,3.6-11.2,9.5H333.5z M296.1,577c0-15.5,10.3-25.5,25.8-25.5..c15.6,0,25.2,9.3,25.4,23.8c0,1.5-0.1,3.1-0.4,4.6h-36.5v0.7c0.3,7,4.9,11.3,11.8,11.3c5.6,0,9.5-2.4,10.7-7h13.6..c-1.6,9.7-10.3,17.4-23.7,17.4C306.2,602.3,296.1,592.4,296.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):716
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.273927894468957
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:trZ1BuCbLHsLcejPsKffC6nSaFHhFUcivEv5MBdbW:tV1BumMpjA6nSaFBFUcie5MBdbW
                                                                                                                                                                                                                                                                                                                                                    MD5:F90B2FF056BD72E0C4D9623442047D32
                                                                                                                                                                                                                                                                                                                                                    SHA1:326B3DACE7F1FE17398C8B617996C5B43DD6CEE3
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6F80945AD6D97F191D6ABBEAA4352E861424809AF9BE8F90B6EEA25A1B1C318B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1F041AD9B5F39CCE2D79A9C5B47123A5A882597BCC81DF149B6816AF974C55F62306E256FB99B1CC4CD7253BE26AA5438C913F011095406AAB3067F5771D0185
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/user-icon-v1.5.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="16" height="18" viewBox="0 0 16 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12.4688 13.0312C11.75 11.8125 10.4688 11 9 11H7C5.5 11 4.21875 11.8125 3.53125 13.0312C4.625 14.25 6.21875 15 8 15C9.75 15 11.3438 14.25 12.4688 13.0312ZM0 9C0 6.15625 1.5 3.53125 4 2.09375C6.46875 0.65625 9.5 0.65625 12 2.09375C14.4688 3.53125 16 6.15625 16 9C16 11.875 14.4688 14.5 12 15.9375C9.5 17.375 6.46875 17.375 4 15.9375C1.5 14.5 0 11.875 0 9ZM8 9.5C8.78125 9.5 9.53125 9.09375 9.9375 8.375C10.3438 7.6875 10.3438 6.84375 9.9375 6.125C9.53125 5.4375 8.78125 5 8 5C7.1875 5 6.4375 5.4375 6.03125 6.125C5.625 6.84375 5.625 7.6875 6.03125 8.375C6.4375 9.09375 7.1875 9.5 8 9.5Z" fill="#404040"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4626), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4626
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.800177204529173
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU2Xvi9sD:1DY0hf1bT47OIqWb1LXviWD
                                                                                                                                                                                                                                                                                                                                                    MD5:FA38ACF6F46F21B4CC8493538597E026
                                                                                                                                                                                                                                                                                                                                                    SHA1:6BE6E63BA953212B57DC1987CBE9B56E42A9E396
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1BFC06CDFAC43B2617B267487F41E59BB9455D116477BD4C72AF43193A6C1168
                                                                                                                                                                                                                                                                                                                                                    SHA-512:0AB57B55A83337F24A7C0C296CD2B78D8895EFB81F2162A8C73836414523AE8A46C43C3FCEE64603B0C0E9F78DDC3C2A6835DC2DC7B5D7253F4DC5FADC70DB86
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/996834583/?random=1727775864776&cv=11&fst=1727775864776&bg=ffffff&guid=ON&async=1&gtm=45be49u0v870534657za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&hn=www.googleadservices.com&frm=0&tiba=HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters&npa=0&pscdl=noapi&auid=1044862951.1727775865&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):769
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.09694940475342
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:tYU/duXMMc4UkoCR6jhlltOLoI4CR6jhlltfd4jhlltud4jhlltKd4jhllR:n/j4UQR/o0Rkp9G
                                                                                                                                                                                                                                                                                                                                                    MD5:0C66B683B6C857AA24208810429CCDA4
                                                                                                                                                                                                                                                                                                                                                    SHA1:3296BA7513BC342B2A39DBA962201F4FE8D780E7
                                                                                                                                                                                                                                                                                                                                                    SHA-256:8BB9E509485A22CA67328C29A1976E29268D8CA1CE28596CD4A947F1D17F1352
                                                                                                                                                                                                                                                                                                                                                    SHA-512:BD249CE0D877E231D2CDE04752D8078C0091020B896BC68FD8254DEDC55A285D18EA7B67DE378D325C29D9E609D48A87038D62BD1201D6335A8D7F300FF7065F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M8 19V20.5C8 22.75 5.5 23 5.5 23C5.5 23 20.329 23 20.5 23C21.881 23 23 21.881 23 20.5V19H8Z" stroke="#404040" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M20 16V1H3V20.5C3 21.881 4.119 23 5.5 23H7" stroke="#404040" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M8 6H15" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M8 10H15" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M8 14H15" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 39408, version 1.0
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):39408
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.994564002642912
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:+poDg8E57Zc2tOFBO0bYk8KNzY4m4wcrqHHmYKASbC6wPr3MhYcWfB:+6U6gs3zY943ydQJxWfB
                                                                                                                                                                                                                                                                                                                                                    MD5:DE994D71A311E3119703DD67EF632F04
                                                                                                                                                                                                                                                                                                                                                    SHA1:10B54BF0224C0FDC3F35D319883AF6A534B5B1F2
                                                                                                                                                                                                                                                                                                                                                    SHA-256:DA3F6D3B0AD913A9BA0A63ACACA0FA9161F0BB65FFF5A677A380485A399A0221
                                                                                                                                                                                                                                                                                                                                                    SHA-512:18C6FD4D558B7947EDF70E675B55FEE07D74B90275D1C0D2DBEF4A33F53AA6A86E00E26205E3284ABE746319BBB81DEF33615A93ACB2538680D50F104A2FE40D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://app-data.gcs.trstatic.net/wel-trdotcom/fonts/all-characters/knowledge2017-regular-webfont.woff2
                                                                                                                                                                                                                                                                                                                                                    Preview:wOF2...................~........................?FFTM..*...Z..8.`..^..~..u........_.6.$..Z..p.. ..D..T...?webf.[}c....C}..(.m.8.6..vZ.6.j.7.7.....[39.[UI<F.......e.$.v.r... ..j*ZE.U....AX@L..uB.5X.X....^&G...U.. ..+.....v........J......gJ.V^`....U..n*Q..qY.l.\.V.....)O..i..... a..C.....z..r..M...2..G.'.D".W..!`w.. .>.!(..,..r.`[...D...l.fe.}...4....o.~'..t...Y.G.:U..o.ff%......p*T.JT~1.0..T.....p.J#...m...e./#....?..X=.wi../.N....[..>}`...EV.....Q.....h..d.S.............i..n....0.....[N...\.G..0kc+F$...I]b.z...=.....V...=.....J..L@.....0".B..DlL.:.P.....V..qQ.....{..D7.*..y3WpaV..8.Yt.....2.......;..u....Z..m.\9...!Fo...Y..s.l.5.E...?:...!....K.T.+<;...E..n~I....../..>].3..@..7.....?....p...L...#.Se.u.3..p..,.q....../86<A.....`..L}...!..nm.....~.:..$`...k-....}n9}._69=Q..l...>.<r.M_..O...G...R\...5@%......8J.....)..!\...9............7)..r.l...ed...c}..jF%..SU..&....)..lR.[.)c. .7r..MZK..0OD..,...B.R...R9.\.....+...U:............L.....b
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2228
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                                                                                                                                                    MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                                                                                                                                                    SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (3950)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):107840
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.976713009562999
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:x7aCuEA6cz64zt+Yfh+cpxkpQUw/tLYCmCc5E6L9A:daCuEA6wzoQ+cpxTp/BIBE66
                                                                                                                                                                                                                                                                                                                                                    MD5:AA3910648F8E7E2FAB34FC2F5F7C12E5
                                                                                                                                                                                                                                                                                                                                                    SHA1:F0403FD61E544D7A728F63D32AFD0BE9485A71D9
                                                                                                                                                                                                                                                                                                                                                    SHA-256:5663BA970B8456118FD28E0F2AEA8A2143A3126ADCCD4ABB81FC31E1A9B417B3
                                                                                                                                                                                                                                                                                                                                                    SHA-512:0DB6E3CFD7EE925CEBF2BBCA6D9BEC789C731AB29654F326E22D3A2BF46E489A7F0EA5DA2A2503FD1DA4F8CA3B512DB01E8585BDC2550E0C4D56A08DF0A38E94
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://assets.vidyard.com/play/js/main-ab1683751ceb5311c459312f0eb3d545.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[16],[./*!**************************************************!*\. !*** ../node_modules/core-js/modules/_export.js ***!. \**************************************************/./*! no static exports found */./*! all exports used */./*! ModuleConcatenation bailout: Module is not an ECMAScript module */function(t,n,e){var v=e(/*! ./_global */2),h=e(/*! ./_core */12),g=e(/*! ./_hide */10),m=e(/*! ./_redefine */14),y=e(/*! ./_ctx */15),_="prototype",x=function(t,n,e){var r,o,i,u=t&x.F,s=t&x.G,c=t&x.S,a=t&x.P,f=t&x.B,l=s?v:c?v[n]||(v[n]={}):(v[n]||{})[_],p=s?h:h[n]||(h[n]={}),d=p[_]||(p[_]={});for(r in e=s?n:e)o=((i=!u&&l&&void 0!==l[r])?l:e)[r],i=f&&i?y(o,v):a&&"function"==typeof o?y(Function.call,o):o,l&&m(l,r,o,t&x.U),p[r]!=o&&g(p,r,i),a&&d[r]!=o&&(d[r]=o)};v.core=h,x.F=1,x.G=2,x.S=4,x.P=8,x.B=16,x.W=32,x.U=64,x.R=128,t.exports=x},,./*!**************************************************!*\. !*** ../node_modules/core-js/modules/_global.js *
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                                                    MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                                                    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                                                    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://td.doubleclick.net/td/rul/11093504263?random=1727775893806&cv=11&fst=1727775893806&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49u0v870534657za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&hn=www.googleadservices.com&frm=0&tiba=Thomson%20Reuters%3A%20Clarifying%20the%20complex%20%7C%20Thomson%20Reuters&npa=0&pscdl=noapi&auid=1044862951.1727775865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                    Preview:<html></html>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3724)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5151
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.347278476842441
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:TtHyJZwhPFEBbnXVJyepDeuA3euA9XAkp:mwhPFID9Hp
                                                                                                                                                                                                                                                                                                                                                    MD5:0EDFD022AF4EB96B2548CF13B76EE425
                                                                                                                                                                                                                                                                                                                                                    SHA1:A7A674E7E3687B5CF9948966227E5952A4F246D2
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7FA10F3DE24394F12E5E03C7ED98EDF9C13B6F78D2E27545D7C45B95704B0034
                                                                                                                                                                                                                                                                                                                                                    SHA-512:CCF516749BABF198104C0C2E1832180ED9A73569BD64BE15C0A0B1A8C6FA993F6AE7195A42AC0DD068D77B6141D26812CF733F61CAC9B593BF14E0EB55F654D7
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[35],{1494:./*!******************************************************************************!*\. !*** ../player/components/media/video/hlsJsVideo/hlsJsVideo.tsx + 1 modules ***!. \******************************************************************************/./*! exports provided: default */./*! all exports used */./*! ModuleConcatenation bailout: Cannot concat with ../player/components/media/video/Video.tsx */./*! ModuleConcatenation bailout: Cannot concat with ../player/components/utils/customHooks/useMux.ts */./*! ModuleConcatenation bailout: Cannot concat with ../player/components/utils/customHooks/useStoreSelector.ts */./*! ModuleConcatenation bailout: Cannot concat with ../player/components/utils/errorBoundary/logError.ts (<- Module is referenced from these modules with unsupported syntax: ./shell/middlewares/chunk-loader.js (referenced with cjs require)) */./*! ModuleConcatenation bailout: Cannot concat with ../player/state/
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):716
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.273927894468957
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:trZ1BuCbLHsLcejPsKffC6nSaFHhFUcivEv5MBdbW:tV1BumMpjA6nSaFBFUcie5MBdbW
                                                                                                                                                                                                                                                                                                                                                    MD5:F90B2FF056BD72E0C4D9623442047D32
                                                                                                                                                                                                                                                                                                                                                    SHA1:326B3DACE7F1FE17398C8B617996C5B43DD6CEE3
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6F80945AD6D97F191D6ABBEAA4352E861424809AF9BE8F90B6EEA25A1B1C318B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1F041AD9B5F39CCE2D79A9C5B47123A5A882597BCC81DF149B6816AF974C55F62306E256FB99B1CC4CD7253BE26AA5438C913F011095406AAB3067F5771D0185
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/user-icon-v1.5.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="16" height="18" viewBox="0 0 16 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12.4688 13.0312C11.75 11.8125 10.4688 11 9 11H7C5.5 11 4.21875 11.8125 3.53125 13.0312C4.625 14.25 6.21875 15 8 15C9.75 15 11.3438 14.25 12.4688 13.0312ZM0 9C0 6.15625 1.5 3.53125 4 2.09375C6.46875 0.65625 9.5 0.65625 12 2.09375C14.4688 3.53125 16 6.15625 16 9C16 11.875 14.4688 14.5 12 15.9375C9.5 17.375 6.46875 17.375 4 15.9375C1.5 14.5 0 11.875 0 9ZM8 9.5C8.78125 9.5 9.53125 9.09375 9.9375 8.375C10.3438 7.6875 10.3438 6.84375 9.9375 6.125C9.53125 5.4375 8.78125 5 8 5C7.1875 5 6.4375 5.4375 6.03125 6.125C5.625 6.84375 5.625 7.6875 6.03125 8.375C6.4375 9.09375 7.1875 9.5 8 9.5Z" fill="#404040"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (511)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1271
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.184130085081704
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:2Q+Bvk+oX/IP2iJyep9Mf9MWIMyMZ2iJRcM2n3k2RRnDbLMWhTtMXy99MJVOfMsX:P/1op9M1MTMyMIjM23pbD/MUtMXy99M0
                                                                                                                                                                                                                                                                                                                                                    MD5:0A6AFF292F5CC42142779CDE92054524
                                                                                                                                                                                                                                                                                                                                                    SHA1:7A4B1CB962793F47ED138A8DF2D5E4D49E73335A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C250924012FDC9EA9516B30650895201CD167DBD49C9D148924F30881ABFA393
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A9934DC7FFF0FA59069A815C3CF795148E9A36759017037DEF66E6A228D650139FD364A004DA7A8F0706E4B28E7AA1F63A8B5F7A3BD0270369EAE9AF82D64403
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){window.CQ=window.CQ||{};window.CQ.CoreComponents=window.CQ.CoreComponents||{};window.CQ.CoreComponents.container=window.CQ.CoreComponents.container||{};window.CQ.CoreComponents.container.utils={};window.CQ.CoreComponents.container.utils={removeUrlHash:function(){history.replaceState(void 0,void 0," ")},updateUrlHash:function(a,b,c){a&&a._elements&&a._elements[b]&&a._elements[b][c]&&a._elements[b][c].id&&history.replaceState(void 0,void 0,"#"+a._elements[b][c].id)},getDeepLinkItemIdx:function(a,.b,c){if(window.location.hash){var d=window.location.hash.substring(1);if(d&&document.getElementById(d)&&a&&a._config&&a._config.element&&a._elements[b]&&a._config.element.querySelector("[id\x3d'"+d+"']"))for(var e=0;e<a._elements[b].length;e++){var g=a._elements[b][e],f=!1;a._elements[c]&&(f=(f=a._elements[c][e])&&f.querySelector("[id\x3d'"+d+"']"));if(g.id===d||f)return e}}return-1},getDeepLinkItem:function(a,b,c){c=window.CQ.CoreComponents.container.utils.getDeepLinkItemIdx(a,b,c);
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):70
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUul/Re/FemxhkYltxlzeze:E07ize
                                                                                                                                                                                                                                                                                                                                                    MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                                                                                                                                                                    SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                                                                                                                                                                    SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://match.adsrvr.org/track/cmf/rubicon?gdpr=0
                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (724)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):551834
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.646059185430787
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:ytxIUYTteVvs0E8gSdoxS4MLYw1tZnAzsz1I9VBojCdzNDC2vPpD:ybYTZMgGopkAzsz1ciEU2d
                                                                                                                                                                                                                                                                                                                                                    MD5:33AFF52B82A1DF246136E75500D93220
                                                                                                                                                                                                                                                                                                                                                    SHA1:4675754451AF81F996EAB925923C31EF5115A9F4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B5E8EC5D4DCC080657DEB2D004F65D974BF4EC9E9AA5D621E10749182FFF8731
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2E1BAAE95052737BDB3613A6165589643516A1F4811D19C2F037D426265AA5ADF3C70334C1106B1B0EEF779244389F0D7C8C52B4CD55FCE9BAB2E4FCB0642720
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var z=function(){return[function(v,p,K,u,W,n){if(!((v>>2&(n=[6,"Unknown format requested type for int64",9],n[0])||!U[22](11,this.U(),p)&&this.dispatchEvent("enter")&&this.isEnabled()&&R[23](n[2],this,2)&&R[3](n[0],2,!0,this),v-1)<20&&(v>>1&7)>=4&&(u=new vf,W=R[41](1,p,u,kV,K==p?K:P[8](37,K),5)),v<<1&11))throw Error(n[1]);return W},function(v,p,K,u,W){return((W=[17,7,46],v)<<2&W[1]||(p=function(n){return K.call(p.src,p.listener,n)},K=UJ,u=p),(v-1|12)<v&&(v-9|59)>=v)&&(u=M[W[2]](15,p)&&!M[W[2]](13,."iPod")&&!M[W[2]](W[0],K)),((v|8)&W[1])==1&&(u=p.Y?p.Y:p.I?"application/x-protobuffer":""),u},function(v,p,K,u,W){retu
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9385)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):233501
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.567456844025064
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:H7yFkUeQ62WHe/JKQE0+XzO2OJjt+/KjhXW6ch2+4jRYPI99b9:mnpyuOyvjtch2+4jOu/
                                                                                                                                                                                                                                                                                                                                                    MD5:555614188134ECF87AFF20C3977E673E
                                                                                                                                                                                                                                                                                                                                                    SHA1:4982E2D344AB0E9C64E71E83893A40C79E1388F5
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F290D2D7BC438853057DA270A6B5BCD9F52B2FB2797F1727977FBDA69100616B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:4BA0075962D31BF623C2779DD3771DB9CF033161625DC48E5C8E8DBB015B6C6E0B7D6006274177524E6658A9EA26AB5B930963A2514B484B0160383C7DBD396A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-KGLP7Z9
                                                                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"44",. . "macros":[{"function":"__e"},{"function":"__j","vtp_name":"document.title"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"eventCategory"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"eventAction"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=document.getElementsByTagName(\"meta\");for(i=0;i\u003Ca.length;i++)if(\"w-page-type-id\"==a[i].getAttr
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=88&external_user_id=ZvvEbwAGPyNkNgA9&C=1
                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1462)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1609
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.434999284837624
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:xHcWct/BqHcItdN8L+ch9HwiI02yWEGDyfVpY/+wurwoRWxEtRWxoD1bpYIcOpXx:Ut/B6tdGNh/0tGvwxEtwxoRbpYIckCw
                                                                                                                                                                                                                                                                                                                                                    MD5:805D4B10FF9EB25A6318564D71407C3C
                                                                                                                                                                                                                                                                                                                                                    SHA1:4C6C3D5B0B40831008B47DB5D150AFE046A0E644
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B3B4CDF2B8C59EA4BC66FE3BA92D115978CC72EB8972E6CAB0DB571A045DC02D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1DF159D26834AFCDF5CF9DD08B2D1AC1267FE32E6D33B7619B27A67F568809E3502C0A178725025218ABC8CEF65ED964046B7B9AAE1488B0513AA1E62A7AEFED
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RC8fb71acdf8f5455aa9bbbfc2aeb66183-source.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RC8fb71acdf8f5455aa9bbbfc2aeb66183-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RC8fb71acdf8f5455aa9bbbfc2aeb66183-source.min.js', " MNTN Tracking Pixel-->\n INSTALL ON ALL PAGES OF SITE-->\n<script type=\"text/javascript\">\n\t(function(){\"use strict\";var e=null,b=\"4.0.0\",\n\tn=\"36732\",\n\tadditional=\"term=value\",\n\tt,r,i;try{t=top.document.referer!==\"\"?encodeURIComponent(top.document.referrer.substring(0,2048)):\"\"}catch(o){t=document.referrer!==null?document.referrer.toString().substring(0,2048):\"\"}try{r=window&&window.top&&document.location&&window.top.location===document.location?document.location:window&&window.top&&window.top.location&&\"\"!==window.top.location?window.top.location:document.location}catch(u){r=document.location}try{i=parent.location.href!==\"\"?encodeURIComponent(parent.location.hr
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1555), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1555
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.989572246619229
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:hxyt8UM79Ovwxsh89wxs8Fxyt8UM79Ovwxsh89wxs8GrFTewKGwC:bU8UO9OYOh86OYU8UO9OYOh86OBrFT51
                                                                                                                                                                                                                                                                                                                                                    MD5:29F2F007E70C723C5B62258CFF989E33
                                                                                                                                                                                                                                                                                                                                                    SHA1:1100616D25AFAE5C50685E8E9CEF0E6742F5563D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:422B962AFF597C5ACA5F9C3AA114FCEA7F3FDA6ABCAD9584510B36B3EECD0F09
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F83CEC046A3EAC9B9FB33831C8CAEDEA32E4B4CB21436C77AED4BC3C81460FA21FB336507E5F62CB2AA62AAA4B89F183C911E271F1E4094C1BFC267D4B5681F2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){var c="!function(){var e=\'(function(){try {window.mntn = {is_viewable_verified_visit:\\\'false\\\', is_cross_device:\\\'false\\\', creative_group_id:\\\'\\\', creative_group_name:\\\'\\\', impression_epoch_micros:\\\'\\\', visit_tracking:\\\'\\\'};} catch (e) {}})();\',t=document.createElement(\'script\');t.type=\'text/javascript\',document.createElement(\'canvas\').getContext?t.innerText?t.innerText=e:t.textContent=e:t.text=g,e=document.getElementsByTagName(\'script\'),e=Number(e.length)-1,(e=document.getElementsByTagName(\'script\')[e]).parentNode.insertBefore(t,e)}();";var a="!function(){var e=\'(function(){try {window.mntn = {is_viewable_verified_visit:\\\'false\\\', is_cross_device:\\\'false\\\', creative_group_id:\\\'\\\', creative_group_name:\\\'\\\', impression_epoch_micros:\\\'\\\', visit_tracking:\\\'\\\'};} catch (e) {}})();\',t=document.createElement(\'script\');t.type=\'text/javascript\',document.createElement(\'canvas\').getContext?t.innerText?t.innerText=e:t
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (31996)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):70083
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.350927133349652
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:L5i0SoTpywbZi31SPTnODPEGnVbg94ePcwD4wP1nN69X1SiraqXztGV51Aui:lYoZbpwDw1u
                                                                                                                                                                                                                                                                                                                                                    MD5:B718AF3DCD66D974DF736A2E15EE39AE
                                                                                                                                                                                                                                                                                                                                                    SHA1:8B11B2483A66FA16B84FFF986B0552E9F84334FC
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3A600A8B86E938ACF4C39F392719678CBEEE228D2EE698FBF3F310E99DB4347A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:4DA27A9951E25E8891246A80A6051C7770F8202AF09821AEA8749A9A891A3003484DB50BFB6EFD2A0BAF807A24ABE75E1EC68E1AD9CEC1D4091B0C3DFB033034
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://j.6sc.co/6si.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){var t={},e={},n={},i={},r={},o={},a={},s={},u={},l={},c={},d={},f={},h={},p={},m={},v={},b={},y={},g={},w={},_={},E={},k={},S={},C={},T={},F={},x={},A={},I={},M={},U={},L={},P={},N=this&&this.__spreadArray||function(t,e,n){if(n||2===arguments.length)for(var i,r=0,o=e.length;r<o;r++)!i&&r in e||(i||(i=Array.prototype.slice.call(e,0,r)),i[r]=e[r]);return t.concat(i||Array.prototype.slice.call(e))},D=this&&this.__extends||function(){var t=function(e,n){return(t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])})(e,n)};return function(e,n){function i(){this.constructor=e}if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");t(e,n),e.prototype=null===n?Object.create(n):(i.prototype=n.prototype,new i)}}(),O=this&&this.__assign||function(){return O=Object.assign||function(t){for(var e,n=1,i=argument
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65448)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):318303
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.700267132432917
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:tDOPtMTPtMzs59yYXbjnJcsiWucFAoyZergnv4FaavDix4f3RnMjLFNQ:tDLyYKsrxFAFZerWwzf3RnMjrQ
                                                                                                                                                                                                                                                                                                                                                    MD5:52589E1BEB5378830C714420DAF03199
                                                                                                                                                                                                                                                                                                                                                    SHA1:23E1E4371C13831B62C00D23822AA43E0D68F3C2
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3A4EDAE7C2CE897B06360AE4C46625181E5C2CABAEE7A71BDA32E55A29D027C4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B15666113354FC0D7D18392C751988F6E25D6665F217CF5D9A460A8D6B69D2E232D9B0D14A47B2F1382D8F2CCC311C94FF376C6E5D3CACEE45F5A6BACA22E838
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see survey-v2.c285531737fe89cbffd2.js.LICENSE.txt */.!function(){var e={62:function(e,t,n){n.p=hj.scriptDomain},3270:function(e,t,n){"use strict";n.r(t);var r=n(5933),o=n.n(r)()((function(e){return e[1]}));o.push([e.id,"._hj-widget-container ._hj-QJHfS__styles__consentMain,._hj_feedback_container ._hj-QJHfS__styles__consentMain{display:flex;flex-direction:column}._hj-widget-container ._hj-QJHfS__styles__consentMain ._hj-iuh5p__styles__consentButtonsWrapper,._hj_feedback_container ._hj-QJHfS__styles__consentMain ._hj-iuh5p__styles__consentButtonsWrapper{display:flex;flex-direction:row;justify-content:center}._hj-widget-container ._hj-cK\\+L-__styles__consentMessage,._hj_feedback_container ._hj-cK\\+L-__styles__consentMessage{color:#7c7c7c !important}._hj-widget-container ._hj-cK\\+L-__styles__consentMessage._hj-RTq8B__styles__dark,._hj_feedback_container ._hj-cK\\+L-__styles__consentMessage._hj-RTq8B__styles__dark{color:rgba(255,255,255,0.6) !important
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16728), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):16728
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.230375222043
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:JwPu9hUyVYDsdU5sF59QF5vCAG57e0Yk9p:JwuhUyWDR5sj9q5vCAGxjYk9p
                                                                                                                                                                                                                                                                                                                                                    MD5:BEFB95945F9BEC0A365CDB0CD50DC2D6
                                                                                                                                                                                                                                                                                                                                                    SHA1:F3130F908722E47F2E551B4935265F834390DE2E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A1D58ACB97B44724704F648BA8C42D8E9041CF16235F03ACB05261D96BF3B523
                                                                                                                                                                                                                                                                                                                                                    SHA-512:70A6707DD3069EA7F4888D51976B4A0E5129FC87BB6CDFFCB94BBF6153ECA5800EBD7BBCC657C656821FFEE024AB79F9B28E961C288230DE8D25578199DDB39C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:var dcm_cid,dcm_tid,dcm_gid;!function(){try{var d=document.cookie.split("_ga")[1].split(";")[0].split(".");dcm_cid=d[2]+"."+d[3],dcm_tid=ga.getAll()[0].b.data.values[":trackingId"];d=document.cookie.split("_gid")[1].split(";")[0].split(".");dcm_gid=d[2]+"."+d[3]}catch(d){}}();(function () {var mntnis; async function fwto(resource, options = {}) { const { timeout = 1000 } = options; const controller = new AbortController(); const id = setTimeout(() => controller.abort(), timeout); const response = await fetch(resource, {...options, signal: controller.signal}); clearTimeout(id); return response.text(); } fwto("https://52.71.121.170/is", {timeout: 1000}).then(function (response) { return response; }).then(function (response) { mntnis = response; }).catch(function (err) { mntnis = err; }); var shaddslashes = function (s) {if (s != undefined && s != null) {s = s.replace(/%/g, "%25%32%35");s = s.replace(/\\/g, "%5C");s = s.replace(/'/g, "%27");s = s.replace(/"/g, "%22");s = s.replace(/\?/g,
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (12697)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):176909
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.67067036569414
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:Mhan8vA0i2loaRPtNPU9ArHMM184Q27UdETqTJkM9YEZXP4/0YhLu3U2oivtNoog:9nxrUThMuEZg/0Ygui8dFl3ks
                                                                                                                                                                                                                                                                                                                                                    MD5:9EEC4CC3674740E2FED39B0211874CD7
                                                                                                                                                                                                                                                                                                                                                    SHA1:75609A105840B34023FBC1D6E8554B479F47F196
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D52CEC2766ACA992E62E2E6D25A1FDEEAF4B821A8C5E0976C5CEB02B6EF6E32A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2F00CA62EC61CABF59F53614CF89DAC614CB85060CB6994ABF34BB36EA464AC474811FEAC3D8BE149CF9D64285DF45C74A020852947061927328F912E047DF43
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[4],{1077:./*!*******************************************!*\. !*** ../node_modules/lodash/_baseTrim.js ***!. \*******************************************/./*! no static exports found */./*! all exports used */./*! ModuleConcatenation bailout: Module is not an ECMAScript module */function(t,n,r){var e=r(/*! ./_trimmedEndIndex */1078),i=/^\s+/;t.exports=function(t){return t&&t.slice(0,e(t)+1).replace(i,"")}},1078:./*!**************************************************!*\. !*** ../node_modules/lodash/_trimmedEndIndex.js ***!. \**************************************************/./*! no static exports found */./*! all exports used */./*! ModuleConcatenation bailout: Module is not an ECMAScript module */function(t,n){var r=/\s/;t.exports=function(t){for(var n=t.length;n--&&r.test(t.charAt(n)););return n}},1079:./*!********************************************!*\. !*** ../node_modules/lodash/_getRawTag.js ***!. \*************************
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.0314906788435274
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                                                                                                                                                                                                                                                    MD5:325472601571F31E1BF00674C368D335
                                                                                                                                                                                                                                                                                                                                                    SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (895)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):277165
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.95936855759228
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:I9psUVO59wwIrr8GTOHjAr0RABhgtGBRD9nhxhlcIrrG2x8rr4S8rr56Z+Irre8h:Ay
                                                                                                                                                                                                                                                                                                                                                    MD5:DA4A604BAC6A0A9A7ED56DCE6D54B81B
                                                                                                                                                                                                                                                                                                                                                    SHA1:793B39C952A469A0A71F1BDA01CD440F1749CD05
                                                                                                                                                                                                                                                                                                                                                    SHA-256:8B6DF899DC3F50C3DB389AA79F39B355C23B55C0EF796A38AC0B23B39CEDA150
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A8A683276ECC9B8A09FA9D478959304F08FBEAFAFF74AA730D22A9257850ADC9CB910F1E6BDC7A5FF6E8926799B89E670F7731ECD5FFDE46139E0F6674D19726
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/en.html
                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html lang="en-US">... <head>. <meta charset="utf-8"/>.. <link rel="icon" href="/favicon.ico"/>. . <meta content="width=device-width, initial-scale=1" name="viewport"/>.. . . . . <script src="https://www.datadoghq-browser-agent.com/us1/v4/datadog-rum.js" type="text/javascript">. </script>. <script>. window.DD_RUM && window.DD_RUM.init({. clientToken: "pub5f5a3c44c0f49e41aa5eafd97eed3f5c",. applicationId: "1a31ca8a-2063-4352-85f3-078208db1857",. site: 'datadoghq.com',. service: "www.thomsonreuters.com",. env: "prod",. // Specify a version number to identify the deployed version of your application in Datadog. // version: '1.0.0',. sessionSampleRate: 100,. sessionReplaySampleRate: 20,. trackUserInteractions: t
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21778), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):21778
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.769188103585108
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:+Z8C4hGoFjlCS7FGAVsq1nwGfg4xqsQMPNE:JmJ
                                                                                                                                                                                                                                                                                                                                                    MD5:73BC4067D312180A1B19A4D883F42D6A
                                                                                                                                                                                                                                                                                                                                                    SHA1:AD328A9A572FBEA43F295E7769835FF08F6FF1FD
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D3F7B0EC4DE079928A999641E781E80F33597A392A561BC460276DFB4EFB6EEC
                                                                                                                                                                                                                                                                                                                                                    SHA-512:20B89462521684C258A8CE15E94DA67182C66397B0DE528357E01294FF06883C1AD96037A9D739E4575DB8722B1A1967578709A0C844CD45A49E6A51E1B6479D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 588x340, components 3
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):163807
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.981025513823618
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:Tg0KZjBIyIQRNL81y1gkG/brhOabuUI5e23I2JsyFLNV4t+4Pgzqwp8IwPn9KT:TgRtLRm1y1abtp23I2J9FLj4Qln8IwPq
                                                                                                                                                                                                                                                                                                                                                    MD5:2140CFF8BB6A9FF40660124EA18332B4
                                                                                                                                                                                                                                                                                                                                                    SHA1:78B60068A464F26C9812CEEA88C01D39D8D78734
                                                                                                                                                                                                                                                                                                                                                    SHA-256:DF67D97D0E687B4003F08B95D226672544019489B394F7498629E79ACB560536
                                                                                                                                                                                                                                                                                                                                                    SHA-512:42D13B6FE8D304D367B3419F75351A3DCE971242EFFC8B1D2F2DDFA51968A6E80D21670FD5259414BDD75623C05AB91860539067357090C26E0ED7E9C4AC4CFA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................T.L....................................................................................................!."...1#.A$vQ2.%.67aB35&4u.V..'w8q.Rbr.C....c.T....GWx.9.(Xy..........................!..1AQ"..a2#.qB...R3.$...br4t.5u6...CScsT%v78..D......d.EU.&V.9.'.....FWw............?..G....t.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.N4.4.M8.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (304)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):684271
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.185344017738181
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:lEIEsPm5GbG21eELr70+UI1tL4H++W41ewXgu0g26sg:9H3fx+QwXgu+6l
                                                                                                                                                                                                                                                                                                                                                    MD5:BCE6E8ECF889BB0B78A649934B5B4663
                                                                                                                                                                                                                                                                                                                                                    SHA1:2D7868DBFC762D0C7939D4FF98931DC63F39DC99
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E7B80D825E9C5938D977819617174794C932FDEAFDE7760E9BEB68DE809CEF16
                                                                                                                                                                                                                                                                                                                                                    SHA-512:D37B933A1F414C161DFF2776233B8513B22302DF72932EFBA054ECE43D2DD40E6DF01975AC24A07134716EFE70F0D7254AC03533CD84874D00B7EAF87239ED3E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview://---------------------------------------------------------------------------------------------------------------------.//.// This file will be updated with future releases of the product. To make merging future updates easier, we strongly.// recommend you minimize the changes you make to this specific file, keeping your own code in separate.// files whenever you can..//.//---------------------------------------------------------------------------------------------------------------------../* jshint devel: false, unused: false */./* global jQuery, _ */..var PCCViewer = window.PCCViewer || {};..(function($, undefined) {. 'use strict';.. // Use this key to get or set the viewer object associated with DOM element in which the viewer is embedded.. var DATAKEY = "PCCViewer.Viewer";.. // Track all of the window resize callbacks so they can be detatched. // when the viewer is destroyed.. var windowResizeCallbacks = [];. . var redactionDirty = false;. . var ann
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):70
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUul/Re/FemxhkYltxlzeze:E07ize
                                                                                                                                                                                                                                                                                                                                                    MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                                                                                                                                                                    SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                                                                                                                                                                    SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://match.adsrvr.org/track/cmf/appnexus?ttd=1&anid=4556735701273702940&ttd_tdid=dc331cb9-664d-4ab0-8790-24e8117be015
                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (627)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):774
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.179073483361291
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:jvgetUUEVdhYGct/BetUUEVdhYLLXb3dhiomT6QmsnuWcaKYWx0tWUqFWdxL3n8+:xVGct/BqVr3Pio4nfuWccWwWUqFW373r
                                                                                                                                                                                                                                                                                                                                                    MD5:A72ED8553D3E2333DF5E1A93A3ADC7BC
                                                                                                                                                                                                                                                                                                                                                    SHA1:454971FD98B5D77B1ACCA8965CEC3EB726DA064C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3D137F02F7435D9E1B981289F27012536E6A0DBB4037475C0228EE50529905C7
                                                                                                                                                                                                                                                                                                                                                    SHA-512:7E9714821C585C24E50F8CEC97DBA277F947F0BB6D5C848B45271F42BF71A72962321D44BCA24761A37BD0BEE1B4E4ABC698BB67F25C96C6507CD1BCA1DA0AD8
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RC44de3ca380af45509d0eb533a1c6783d-source.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RC44de3ca380af45509d0eb533a1c6783d-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RC44de3ca380af45509d0eb533a1c6783d-source.min.js', "<script src=\"https://js.adsrvr.org/up_loader.1.1.0.js\" type=\"text/javascript\"></script>\n <script type=\"text/javascript\">\n ttd_dom_ready( function() {\n if (typeof TTDUniversalPixelApi === 'function') {\n var universalPixelApi = new TTDUniversalPixelApi();\n universalPixelApi.init(\"3u503kv\", [\"thm7oum\"], \"https://insight.adsrvr.org/track/up\");\n }\n });\n</script>");
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32766)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):46308
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.35661763154835
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:jhsHSr5VtIYIGa6IY9mkYhhm7S/5I0XlTCrOoboxI5WdPD6DrVySysmy/Yu:jpjtIYIFh0bYhhYS/y+VCdsHGISl/
                                                                                                                                                                                                                                                                                                                                                    MD5:710BEA8BE780F21A6A985DDEAC1109AA
                                                                                                                                                                                                                                                                                                                                                    SHA1:8AE8196608D439BE0E38B3F4A1A6245543E99325
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6D6A5200D473D340D2A995D23A9B5BD8090F2FE1ABA0B52787A02C442E507684
                                                                                                                                                                                                                                                                                                                                                    SHA-512:203C85EE6C1376BA4F8724CB7A9E51BCFF54F8C6EB08721E37449F0A7EF315FC23511DC3404453E45B2EB64572EAC67D514E0F7F2D5DE8DE3A1C4B2FAA59F16F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/EX7f8dfe07dfd547b7a9f546be5b8b3b19-libraryCode_source.js`..function AppMeasurement_Module_Media(e){var t=this;t.s=e,(e=window).s_c_in||(e.s_c_il=[],e.s_c_in=0),t._il=e.s_c_il,t._in=e.s_c_in,t._il[t._in]=t,e.s_c_in++,t._c="s_m",t.list=[],t.open=function(e,n,a,i){var r,o={},c=new Date,s="";if(n||(n=-1),e&&a){if(t.list||(t.list={}),t.list[e]&&t.close(e),i&&i.id&&(s=i.id),s)for(r in t.list)!Object.prototype[r]&&t.list[r]&&t.list[r].R==s&&t.close(t.list[r].name);o.name=e,o.length=n,o.offset=0,o.e=0,o.playerName=t.playerName?t.playerName:a,o.R=s,o.C=0,o.a=0,o.timestamp=Math.floor(c.getTime()/1e3),o.k=0,o.u=o.timestamp,o.c=-1,o.n="",o.g=-1,o.D=0,o.I={},o.G=0,o.m=0,o.f="",o.B=0,o.L=0,o.A=0,o.F=0,o.l=!1,o.v="",o.J="",o.K=0,o.r=!1,o.H="",o.complete=0,o.Q=0,o.p=0,o.q=0,t.list[e]=o}},t.openAd=function(e,n,a,i,r,o,c,s){var l={};t.open(e,n,a,s),(l=t.list[e])&&(l.l=!0,l.v=i,l.J=r,l.K=o,l.H=c)},t.M=func
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (53906)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):53936
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.448282977001152
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:/xdnNzRChMQIt7wjqLTFCRfsp8FZyBxQqbPJJKXmfVoqWR:pdNz8MQI5wCTs5spWWbhkkJy
                                                                                                                                                                                                                                                                                                                                                    MD5:59739E7FA80BDB59FAF18C5D65F906EE
                                                                                                                                                                                                                                                                                                                                                    SHA1:1D1577166A790F2BD6829A5D91AC6E1462A2380E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:2C39BBDF6668D0A9582C24217641EC993AF4472D2FD6BF864A293991DA76F049
                                                                                                                                                                                                                                                                                                                                                    SHA-512:49562E0DA9804B7353954CFE6947DF2C582F095590E06684DAE9D10F6DD4E51395FCEBD5BB99DC3BA7882F751C26580F2A9BC8B33B6AA493322CC3FB9B32A44B
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(this.webpackJsonpDCL=this.webpackJsonpDCL||[]).push([[0],{159:function(e,t){e.exports=function(e){return e.webpackPolyfill||(e.deprecate=function(){},e.paths=[],e.children||(e.children=[]),Object.defineProperty(e,"loaded",{enumerable:!0,get:function(){return e.l}}),Object.defineProperty(e,"id",{enumerable:!0,get:function(){return e.i}}),e.webpackPolyfill=1),e}},695:function(e,t,n){(function(e){e.exports=function(){"use strict";var t,n;function s(){return t.apply(null,arguments)}function i(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function r(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function a(e){return void 0===e}function o(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function u(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function l(e,t){var n,s=[];for(n=0;n<e.length;++n)s.push(t(e[n],n));return s}function h(e,t){return Object.prototype.has
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):38119
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.7473606086751525
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:pID7syiMd5ovteDRqCNlWFHy0rOeoKfgSsMzIwzE2eLM2A6f+kRMIpW0PhkBHmQ:aCvteDR1Sy0r9xqQGAYDWxHmQ
                                                                                                                                                                                                                                                                                                                                                    MD5:EFF43FC0988BDC615C072703EB30D974
                                                                                                                                                                                                                                                                                                                                                    SHA1:FB4FE94E6F24FC8A66BF1F3BB3732FC11ED270F4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A0A5E9B142F0F3192983E453D3AED912503803B1EB356B778B074317A8155420
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3302F1C637B8DFB1C5EB08AF9686C45DDAEE198EDC6A1876AE768BA2AF14878BA4362960C3073E10F7662041DEAD0A3FF0636A03FBF15E517F239BF7B1CC17CD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/v4/tokenfield/bootstrap-tokenfield.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:/*******************************************************************************.. * Copyright (c) 2018 or the year of first publication, if earlier, HighQ Solutions Limited or its licensors.. *******************************************************************************/....(function (factory) {.. if (typeof define === 'function' && define.amd) {.. // AMD. Register as an anonymous module... define(['jquery'], factory);.. } else if (typeof exports === 'object') {.. // For CommonJS and CommonJS-like environments where a window with jQuery.. // is present, execute the factory with the jQuery instance from the window object.. // For environments that do not inherently posses a window with a document.. // (such as Node.js), expose a Tokenfield-making factory as module.exports.. // This accentuates the need for the creation of a real window or passing in a jQuery instance.. // e.g. require("bootstrap-tokenfield")(window); or require("bootstrap-tokenfield")($);..
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13186
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.230333531204009
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:7Iy0clDjbn42OXOw85csXfn/OoH6iAHyPtJJAR:7Iy5P/i
                                                                                                                                                                                                                                                                                                                                                    MD5:4D4429A2DFAA8A27FBE9659E8E717F74
                                                                                                                                                                                                                                                                                                                                                    SHA1:28AD4885FF33594FA46ECED61BD42874926AA17C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:EA5DB5581E262D77D1A43FBB3F0FA3661B51D097B40CA38F584B4943F47CF2E0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:708D4DE5F9147040A26202060CEC1199E36A16AACD1CE967E0A4ED8FAE34081DC1584E4E490B57C2A430259EDFD7EF84F050F275487D2496FB824A787CBF8AC4
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.cookielaw.org/scripttemplates/202308.1.0/assets/otFlat.json
                                                                                                                                                                                                                                                                                                                                                    Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 793 x 446, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):139761
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.993525145786807
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:Y1wj51fV9fP7dInMl9zyp8oWJ/GWrua5CcIGBM2RNQqMJk1mm:91fvPSM+VWLr5C/GVjum
                                                                                                                                                                                                                                                                                                                                                    MD5:5B62FEC25BDA244CF699F1511BD0AE6A
                                                                                                                                                                                                                                                                                                                                                    SHA1:1478782EDA78183E0368E4A6EE6D0C17CFF5F266
                                                                                                                                                                                                                                                                                                                                                    SHA-256:0D5ABEB9839E835E6D5460D6C71A2F81E67ED523BA7C1C04D1AE9CD14989BF01
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E931397D59852173AD07228EB3A4C5C6193E591FA89B1C8C6E614C1419FC0A180A79116AB10E106931440DC9805C64C4F1AD20FDFB947BDBF847EA3B5987A00A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://legal.thomsonreuters.com/en/products/highq/_jcr_content/root/container/container/tabs/item_1665177412591/image_copy_copy.coreimg.png/1669639663326/234582.png
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............e.....pHYs.................sRGB.........gAMA......a...!.IDATx....d..'.:".......NJ.Dj.um..Y....~....8..f.oh{_....t...tW..$UI*...Fq.EqKf&s......;p.sN.....7#...w...w..`..?.....#.B`..?..\......HSy..!u:.....o..g...t...Z]]...............?|H.]...9z....^..[.Jz.4....../..!...d.P|..r....>.*..?.0.......P..y.C_.5M..u.+..u..s]~sb.dqj......@D?...u.]AmNhQN.'..]S.H...6..,.KhQNKY...P[..Y.E-...h.....4..L.:...+k......<.NO.]..2........i.....p...g.L....}.....P.>..Bo.X..P.:].V...C./>c.3.....4-.?{.4=......d.....?.hamH..NH'..<..j'..j......S...=.....uf.L.3z..".}zE.8te....c..?...uZt..........}9.J.w...t..{.............nO....:-.wt...O.~.....'....d..tuu@..VhI..3".....7+..g.3A.&.h..nX+............b.{.^1(%.....D.!.z..p... .1.!].@...9Bo..&-....;..1....q..eZX\.Y.v..!z.....u.........A<.a......hB|.x-.!.E..JG.............:!.....g..XEvk.......UC......4....<N..P..Z.Sm..s53._6E.Z.J...T...B#..".Tda=..!.....!.:.X........mc.u..8.;.;(Xp.>.i...
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2228
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.82817506159911
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                                                                                                                                                                                                                                                                                                    MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                                                                                                                                                                                                                                                                    SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):497
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.684891921463926
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                                                                                                                                                                                                                    MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                                                                                                                                                                                                    SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                                                                                                                                                                                                    SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.cookielaw.org/logos/static/ot_guard_logo.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6216)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6217
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.146261761606895
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:xELuE2KC/lIfYj0wMKOHOMAGIvjG5BoAKK5rHjnuodO9k:x+xe0hKOuMA57Gjoo5rD3dO9k
                                                                                                                                                                                                                                                                                                                                                    MD5:1D75EFAB0FFDF8A025BD7C15E886C753
                                                                                                                                                                                                                                                                                                                                                    SHA1:B89CE8787FD8B4C4F87F97901B28D42F696FC605
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1D5CFE14D65ACCC4BD1DF0D7C3BB65BE70D0F4E94A5F9D40465343A2807548AE
                                                                                                                                                                                                                                                                                                                                                    SHA-512:BE556C42FD60C566D8364F8922C9545E49BB48B8AB2B39ADD30D67F6831FC03C135EF0603B488FCE486D54161063F59150327FAF09E72A64B920D40A3F039624
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://rum-static.pingdom.net/prum.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";function t(t,e){return Object.keys(t).map((function(n){return n+"="+(e?t[n]:encodeURIComponent(t[n]))})).join("&")}function e(t,e){var n,o,r={};return t&&"string"==typeof t?(t.trim().split("&").forEach((function(t){n=t.indexOf("="),o=t.substring(n+1),r[t.substr(0,n)]=e?o:decodeURIComponent(o)})),r):r}function n(t){return t instanceof Date&&(t=t.valueOf()),"number"==typeof t&&parseInt(t.toString().substring(0,10),10)}function o(){var t={},e=arguments;e[0]instanceof Array&&(e=e[0]);for(var n=0,a=e.length;n<a;n++){var s=e[n];if(r(s))s=o(s);else if(!i(s))continue;Object.keys(s).forEach((function(e){s.hasOwnProperty(e)&&(t[e]=s[e])}))}return t}function r(t){return"[object Array]"===Object.prototype.toString.call(t)}function i(t){return"[object Object]"===Object.prototype.toString.call(t)}function a(e,n,r,a){function s(s,c){var u=a||!1;if(i(c)&&(c=o({id:n.getSiteID()},c)),"GET"===s&&(r=function(e){return r+"?"+t(e)}(c)),-1!==e.navigator.appName.indexOf("Internet Expl
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):769
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.09694940475342
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:tYU/duXMMc4UkoCR6jhlltOLoI4CR6jhlltfd4jhlltud4jhlltKd4jhllR:n/j4UQR/o0Rkp9G
                                                                                                                                                                                                                                                                                                                                                    MD5:0C66B683B6C857AA24208810429CCDA4
                                                                                                                                                                                                                                                                                                                                                    SHA1:3296BA7513BC342B2A39DBA962201F4FE8D780E7
                                                                                                                                                                                                                                                                                                                                                    SHA-256:8BB9E509485A22CA67328C29A1976E29268D8CA1CE28596CD4A947F1D17F1352
                                                                                                                                                                                                                                                                                                                                                    SHA-512:BD249CE0D877E231D2CDE04752D8078C0091020B896BC68FD8254DEDC55A285D18EA7B67DE378D325C29D9E609D48A87038D62BD1201D6335A8D7F300FF7065F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/content/dam/ue/en-us/images/icons/true-icon-library/paper-small.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M8 19V20.5C8 22.75 5.5 23 5.5 23C5.5 23 20.329 23 20.5 23C21.881 23 23 21.881 23 20.5V19H8Z" stroke="#404040" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M20 16V1H3V20.5C3 21.881 4.119 23 5.5 23H7" stroke="#404040" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M8 6H15" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M8 10H15" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M8 14H15" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (539)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5287
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.196227062777509
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:hxGOf78kK7tfaRIC7acC5aG8azW3XuRlfQr2LIwVO:hxOkK4OC7rC5x8azWnuR1QAVO
                                                                                                                                                                                                                                                                                                                                                    MD5:CF6775E45AB01B245848CB9B0EBFB94E
                                                                                                                                                                                                                                                                                                                                                    SHA1:6EFD638027B9F3D8284A07C2A989C08200B7EF80
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4B18735481E018B28A7F87B58D1A40288CE62F80EE5EC515D5C05FA5799DFD8B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:086E179BEC3A7E11952D400F5B6614B3D2FE97B8DAFE6DF521A4D2BE91B93FE57718B0CD755D051E3714986FCAB46C2BEA791870EE03B5C3D8E14BE0DB1440BB
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/v4/intelligentChat.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!BannertopCollection)var BannertopCollection={};if(!intelligentChatCollection)var intelligentChatCollection={};intelligentChatCollection.collaboratePageContext={};intelligentChatCollection.collabContext={};intelligentChatCollection.collabContext.locale="en_GB";intelligentChatCollection.collabContext.appBaseUrl=systemProperty.APP_BASE_URL;var JsLoadStatusError=!1,CSSLoadStatusError=!1;.intelligentChatCollection.openCoCounselChatModal=function(){GriffinCommon.collaborateCustomModal({ID:"cocounselChatModal",TITLE:"CoCounsel Chat",MODAL_MAIN_CLASS:"fullScreenModal",MODAL_DIALOG_CLASS:"showhideDesPanel",BUTTONS:[{ID:"leftAIButton",TEXT:"close",TYPE:"PRIMARY",FUNCTION:function(){intelligentChatCollection.closeModal("cocounselChatModal")}}],type:"CONFIRMATION",BODY_TYPE:"STATIC",BODY_CONTENT:"coco chat panel"})};.BannertopCollection.openChatOnClick=function(b,c,a,e){intelligentChatCollection.collabContext.instanceName=b;intelligentChatCollection.collabContext.userId=c;intelligentChatCollec
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, progressive, precision 8, 2500x1406, components 3
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3569545
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9833106671490555
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:49152:VCNPGB25BVzKJAdmWD7TV19gHQmoupekHr+HOMJDkDanrojGkt4B9P:09GB2nV+CDYQxudraOMps8kV4Bx
                                                                                                                                                                                                                                                                                                                                                    MD5:43D96F8C1ECBDB803E964F658DC4C32C
                                                                                                                                                                                                                                                                                                                                                    SHA1:D4B34D6C55F59D650C268DAD4F4550909B010668
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6C2BB1C3F446770035B05D113ECA7AC8DC2C9C98031C5662714941C4403A6F82
                                                                                                                                                                                                                                                                                                                                                    SHA-512:9E6A032D6B3F0D233D215919B9F7A3C10B888EBE607DCC1A31033DF4FF687707581037DE21164556FF8ED0AA365B385F1E90D2A8F02E55B395294FC8B1D6880F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......!Adobe.d@...................................................................................................................................................................~...............E.......................................................................................!.1"....2#A$. 3.4%&0B5.6'C.@DP7()................)........!..1A.Q"..aq2...#..B....R3$...b.rC4%..&...SD5.csTE6' ..dt7.U..eG(..uFV8...........
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (450)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):597
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.445422860057637
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:jvgetUUEVCfGjcihmct/BetUUEVCfGjcihrL4DUS319d/j3jgpI/W743Hd:xuDhmct/BquDhYh3fd7l3d
                                                                                                                                                                                                                                                                                                                                                    MD5:34C20B2A24D242F1A27625B4627BF6CC
                                                                                                                                                                                                                                                                                                                                                    SHA1:FC19E212032FC6B2D0D1F3C08C72075D3B6EC28E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F3A2ECBB38FDAA41E7776751FFBB8386C7EED5E55BA1CFF03EB741C020A69D52
                                                                                                                                                                                                                                                                                                                                                    SHA-512:78DA74036477B2F0F25513208DB5A824C31AF744679FD4032E8CFD69D3AC7C1B46E7C61C2A17075C780CE79DDB1971872710A621A93A6BDAD587272C5CCB75FA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RCac825fbc59c24ead96d78794ff120c6b-source.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RCac825fbc59c24ead96d78794ff120c6b-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RCac825fbc59c24ead96d78794ff120c6b-source.min.js', " Google tag (gtag.js) -->\n<script async src=\"https://www.googletagmanager.com/gtag/js?id=AW-996834583\"></script>\n<script>\n window.dataLayer = window.dataLayer || [];\n function gtag(){dataLayer.push(arguments);}\n gtag('js', new Date());\n\n gtag('config', 'AW-996834583');\n</script>\n");
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):723
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0275353873003565
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:trMlffGluCr6CR6jht4MfKCR6jht4ChqCR6jht4NrFCR6jht4g6CR6jht4+BvR6K:t4duluA6CR6jhtJKCR6jhthICR6jht06
                                                                                                                                                                                                                                                                                                                                                    MD5:9D99BEBC7BD2A5EFE105FECD9AFD469F
                                                                                                                                                                                                                                                                                                                                                    SHA1:2C7C5C617678E7AD922AC9CAD787547DD00EC11C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:05DA4B51E4D70C298CF338644E80C22F00D7F1B966CEC09406BB7740B26FCFE9
                                                                                                                                                                                                                                                                                                                                                    SHA-512:39E69E695DA689F6B27D0F11CEE1FD4FB72591A62697F19AB82E91B195D697DAD9FF8406B4B4A51958B6965ED41D86C3F30D43F2D42351A16B196D531C421F29
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/en/_jcr_content/root/container_1779074872/container_1694508753/paper_copy/container-paper/container/container_copy_copy/image_copy_copy.coreimg.svg/1699551683602/grammar-check-large.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="64" height="64" viewBox="0 0 64 64" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M26 26H40" stroke="#404040" stroke-width="2" stroke-linecap="round"/>.<path d="M52 44V62H2V2H52V18.785" stroke="#404040" stroke-width="2" stroke-linecap="round"/>.<path d="M12 18H28.513" stroke="#404040" stroke-width="2" stroke-linecap="round"/>.<path d="M12 32H27.35" stroke="#404040" stroke-width="2" stroke-linecap="round"/>.<path d="M12 46H40" stroke="#404040" stroke-width="2" stroke-linecap="round"/>.<path d="M50.865 34.865L62 46" stroke="#FA6400" stroke-width="2" stroke-linecap="round"/>.<circle cx="40" cy="26" r="14" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (925)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1072
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.42594890035802
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:xfOjxct/BqfOjiTuZAwobVSqFU1OW15uBuEozOszOIyXUQU5ucXUQUjL0NxXUQpM:ZGet/B8G4uWwgvFUEw5uIEo6sJQU5ulj
                                                                                                                                                                                                                                                                                                                                                    MD5:CE00798D0725AFFDBFC541CCF3F9420F
                                                                                                                                                                                                                                                                                                                                                    SHA1:006D1D60B4E61A0388FE444960CFEABD91F458E3
                                                                                                                                                                                                                                                                                                                                                    SHA-256:5631020F0208475178A72A5BEF342019B561E5A825112D23D02EB20501001AFA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:5716D708DE079C3D498B8B79BB05A16C3AAE902EDCE21065CCB99B47D608E03EB6378B5EB13B2FD7844EBA73FF7720614BC18AA919DFE7D7AAD2FE5A1D673DE8
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RCe3bf2c24a0b141a68469bbd337a803a4-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RCe3bf2c24a0b141a68469bbd337a803a4-source.min.js', "try{var uidField=document.querySelector(\"input[name=UniqueID]\");if(uidField){var dd=(today=new Date).getDate(),mm=today.getMonth()+1,hh=today.getHours(),m=today.getMinutes(),ss=today.getSeconds(),yyyy=today.getFullYear();dd<10&&(dd=\"0\"+dd),mm<10&&(mm=\"0\"+mm),hh<10&&(hh=\"0\"+hh),m<10&&(m=\"0\"+m),ss<10&&(ss=\"0\"+ss);var datestr=\"\",today=datestr.concat(yyyy,mm,dd,hh,m,ss);uidField.value=today+\"_\"+_satellite.getVisitorId().getMarketingCloudVisitorID(),console.log(\"In Forms: Transaction ID rule, UniqueID field was successfully set.\")}else console.log(\"In Forms: Transaction ID rule, UniqueID field was not found on the page when this rule ran.\")}catch(e){console.log(\"In Forms: Transact
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, progressive, precision 8, 2500x1406, components 3
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3569545
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9833106671490555
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:49152:VCNPGB25BVzKJAdmWD7TV19gHQmoupekHr+HOMJDkDanrojGkt4B9P:09GB2nV+CDYQxudraOMps8kV4Bx
                                                                                                                                                                                                                                                                                                                                                    MD5:43D96F8C1ECBDB803E964F658DC4C32C
                                                                                                                                                                                                                                                                                                                                                    SHA1:D4B34D6C55F59D650C268DAD4F4550909B010668
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6C2BB1C3F446770035B05D113ECA7AC8DC2C9C98031C5662714941C4403A6F82
                                                                                                                                                                                                                                                                                                                                                    SHA-512:9E6A032D6B3F0D233D215919B9F7A3C10B888EBE607DCC1A31033DF4FF687707581037DE21164556FF8ED0AA365B385F1E90D2A8F02E55B395294FC8B1D6880F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/content/dam/ewp-m/images/legal/en/artworked-images/tr4350695_03a_2500x1406.jpg
                                                                                                                                                                                                                                                                                                                                                    Preview:.....@ICC_PROFILE......0ADBE....mntrRGB XYZ ............acspAPPL....none...........................-ADBE................................................cprt.......2desc...0...kwtpt........bkpt........rTRC........gTRC........bTRC........rXYZ........gXYZ........bXYZ........text....Copyright 1999 Adobe Systems Incorporated...desc........Adobe RGB (1998)................................................................................XYZ .......Q........XYZ ................curv.........3..curv.........3..curv.........3..XYZ ..........O.....XYZ ......4....,....XYZ ......&1.../.......!Adobe.d@...................................................................................................................................................................~...............E.......................................................................................!.1"....2#A$. 3.4%&0B5.6'C.@DP7()................)........!..1A.Q"..aq2...#..B....R3$...b.rC4%..&...SD5.csTE6' ..dt7.U..eG(..uFV8...........
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (352), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):352
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.795252889051518
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:2LGSjTLk8LaXiCMGhBaVmOgO09NFfd2ZfGn3mEc7xJtJDDmEcivIcmEcHtA3vNNd:2XHk8eXkGXaU/J9NWZun3mEcBhmEczcN
                                                                                                                                                                                                                                                                                                                                                    MD5:B89B77C0E31813EA0DD3C4D152E6F5FB
                                                                                                                                                                                                                                                                                                                                                    SHA1:541937077CE26ED5EDC5AE91580929876936E4BF
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CBF0788ABCB487C683601008ECBA42A9F04BB04A864A8FB6D6ADB2777BA84F9D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:EC70F6C341EEEDF5C92740798A7CFE2C9CBF5D2EC0934CEAC523C3931C4B8A5F992F6887B0EB5754BEC8C304EE80573B1C653C893A8FA177A28ABD44C73E491A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(e,b){b(e).ready(function(){var a=b(".chatBotTrackingVariables"),c=a.data("tracking-campaign-code"),d=a.data("tracking-channel-code");a=a.data("tracking-sfdc-code");try{c&&window.localStorage.setItem("cid",c),d&&window.localStorage.setItem("chl",d),a&&window.localStorage.setItem("sfdccampaignid",a)}catch(f){console.error(f)}})})(document,$);
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (604)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6570
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.43919755672932
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:OTRHaK/Th7U5ZoVZaZkYq6ZfD27TDsF23lRLLvZfD1GKxjFhZsr8DZf9MlItBYmx:eioLIZhfhwfHDxfVrl
                                                                                                                                                                                                                                                                                                                                                    MD5:380A576E6046E8A410298416C8D25935
                                                                                                                                                                                                                                                                                                                                                    SHA1:2EAB2F8909775B29EE4CC57EC7E2A0E30DAF90CF
                                                                                                                                                                                                                                                                                                                                                    SHA-256:9671F9C5E8552BB4511B55C7AD6C81E29F4E2E2BC924C26D10865D2E38B5826B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:FD0DB18650A970C51B852E62ED765CDFD54DE7504715D71A20717DB41FEE801866FD0CD63967A1DF671979AC0517311EA9F0DBB62F6640B6F3D83B5D80BAB0AB
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!BannertopCollection)var BannertopCollection={};var previousContentType="";.BannertopCollection.getBannerTopFavouriteItemList=function(a,c){BannertopCollection.contentType=a;$j("#bannertopfavouritedisplaylist").html(collaborateCommon.loderImageStructure);previousContentType!=a&&($j("#bannertopFavouriteItemListInputEle").val(""),$j("#bannertopFavouriteItemListInputEle").parent(".searchComp").find("button.searchClose").hide(),previousContentType=a);var b="";$j("#bannertopFavouriteItemListInputEle")&&(b=GriffinCommon.requestParamEncode(trim($j("#bannertopFavouriteItemListInputEle").val())));."FAVOURITES_ITEM_LIST"==a?($j("#bannertopFavouritesFilter").addClass("active"),$j("#bannertopRecentViewedFilter").removeClass("active"),$j("#bannerTopFavouriteDropdownSeeAllFav").attr("style","display:block")):"RECENT_ITEM_LIST"==a&&($j("#bannertopFavouritesFilter").removeClass("active"),$j("#bannertopRecentViewedFilter").addClass("active"),$j("#bannerTopFavouriteDropdownSeeAllFav").attr("style","d
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1121
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.068993334769546
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:tYU/duubd4jhlltEJxd4jhlltCBd4jhllA/Xd4jhlltHRRFCR6jhlltuu+CR6jho:n/fBFf7h1gRYRG3Rn8Rg
                                                                                                                                                                                                                                                                                                                                                    MD5:A94CF858E1B9E68020A033F9F8FDF514
                                                                                                                                                                                                                                                                                                                                                    SHA1:3BEDBAFFFE3B123A57ACFB8C276773826FE14E7F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:5ADE87581273FCC8F013E132CE86F8B1D105251E99E8FCC5FF10EA9F72FCC2B5
                                                                                                                                                                                                                                                                                                                                                    SHA-512:81DC9C2BB9678F032DF5C81613E07B56AB9B894D2F3B7D2F6356441182FDDEC3CA6731DB5503D3E40D454369C0A00EAC6E5FE0F56FAF11F74D9A0331102DE330
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/content/dam/ue/en-us/images/icons/true-icon-library/coins-small.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1 4V8C1 9.657 3.686 11 7 11C10.314 11 13 9.657 13 8V4" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M1 8V12C1 13.657 3.686 15 7 15C8.537 15 9.938 14.71 11 14.235" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M1 12V16C1 17.657 3.686 19 7 19C8.537 19 9.939 18.711 11 18.236" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<ellipse cx="7" cy="4" rx="6" ry="3" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M11 12V16C11 17.657 13.686 19 17 19C20.314 19 23 17.657 23 16V12" stroke="#404040" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M11 16V20C11 21.657 13.686 23 17 23C20.314 23 23 21.657 23 20V16" stroke="#404040" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<ellipse
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18683), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18683
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0751432780517
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:2GwJTOiFAtkzBeynnnYKBrNrwrRrd4DreshDweKB6PVUZFF7D8um/F:D8TOiFAqBeknPpMtx4DqshDweKYKFF7O
                                                                                                                                                                                                                                                                                                                                                    MD5:50D2A8B41AC2B5C951B7A33FBBE5B48E
                                                                                                                                                                                                                                                                                                                                                    SHA1:B1DFEFE7B5CEDCB3E4BF2FC8E50F0F8FE1C44A50
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3D5190A15CC2AD4AF4AEC089BB74238D01762520F17FD8EB5EC1E6E872CA7F6B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:566BE3F507B81458AC942F1C304C804DE5BE6BF8C986332423A25CE8CD38781A7BE29CD36295569410389EA896F79F5D8152560925A03EC3077C07D746D01925
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="/etc.clientlibs/uefalcon/clientlibs/",o(o.s=305)}({2:function(e,t,o){"use strict";function n(e,t){var
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (64779)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):76920
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.315135101968235
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:4ztzOpKAiSHlkXRfuScNANA2AJXMz4nsRM3pmn7d6acRbtGdsRkbZ/fmMbM0ZhHw:4RzLS2VdcNANA2AJ19jRkbZ/frOL4D4T
                                                                                                                                                                                                                                                                                                                                                    MD5:0D733B58CBA7F467CDB30B07AA521264
                                                                                                                                                                                                                                                                                                                                                    SHA1:9131470D6A9BC2A6D1A8385B727A0E88E0779AFB
                                                                                                                                                                                                                                                                                                                                                    SHA-256:57103BC25D647144E5613E9E68D5A9132929EF4502108E4EAE900139B5455926
                                                                                                                                                                                                                                                                                                                                                    SHA-512:4D9A88371D1F561FB2BA45C505F2DBD4F28C9EE2AAFCDFF97B80D4B0EB3D242BA46C2BEAF0633D6F8E9DE6252F85DCBC9D1AF5C005493F0F302A38A9C844194E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:./*@preserve.***Version 2.15.1***.*/../*@license. * Copyright 2002 - 2018 Qualtrics, LLC.. * All rights reserved.. *. * Notice: All code, text, concepts, and other information herein (collectively, the. * "Materials") are the sole property of Qualtrics, LLC, except to the extent. * otherwise indicated. The Materials are proprietary to Qualtrics and are protected. * under all applicable laws, including copyright, patent (as applicable), trade. * secret, and contract law. Disclosure or reproduction of any Materials is strictly. * prohibited without the express prior written consent of an authorized signatory. * of Qualtrics. For disclosure requests, please contact notice@qualtrics.com.. */..try {. (window["WAFQualtricsWebpackJsonP-cloud-2.15.1"]=window["WAFQualtricsWebpackJsonP-cloud-2.15.1"]||[]).push([[12],{17:function(e,t,n){"use strict";n.d(t,"a",(function(){return i})),n.d(t,"e",(function(){return r})),n.d(t,"f",(function(){retur
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 634 x 678, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):44882
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.955705520718984
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:KL982P13j/MCMn57QoH9rtBouhKkEJHpnfpPaFaVAF+lx0FjVBQNS16L8xG1VAcp:639jSNQYxtuLlpnYEveDV16L8IsAL
                                                                                                                                                                                                                                                                                                                                                    MD5:6FE7F2D330CFDAB9AD8CBC0FE239C8A8
                                                                                                                                                                                                                                                                                                                                                    SHA1:A058C0CDCA0E2142015035053A6B56B9E05238D3
                                                                                                                                                                                                                                                                                                                                                    SHA-256:893078CFF6F245F1C759DEC0C3B683BFDBE1BDC8BCFCD9BF7A14AA69D2EF361A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F284ED355F6D22D26B2CD361EA3C4DE256B3D6CDF25D6ED0B13EA2B61B27B7E17168ACD6B519E5B3E08EF626A19BCD98AEE435F6ADDC8DD2E64824D70E7F6325
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-site/resources/images/tr_spiral_pattern_desktop.png
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...z..........V3X....pHYs.................sRGB.........gAMA......a.....IDATx..U....O...H.?.`D..T0..I*.. ....B*.T@.....T`M.d.|....;..2B.q.~..Z..e..=:.}..!......g..O?....>.w..'.....>...{.....}.........}!..B.!.0#.@..c..........=....i...~.z....B...{B.!#A..7j.%.T..{Z.w..c]..u....onn..B....!...1..k5.N.I..:=j.v......H..I...VWW.l.j#...Y../.~OBH{.G.i../WVV..{.d\...'......k.u........T..X..M...C..#v...6........B..^..#...u...\WT..............I...<..I.i..z..&y.a...........n......\.s5....U..F.B...G.i..SsB=.3..<...g]..w*...].{.R.7....4..!.!..E.}Go.5...R!?...Bo....u.[.....j...+O........x.!%...c..BC....T...R.]b1..Z._.~..+$..(......$R....K.......MKO...u..\H...L&..|.E.Z..I.1XuK..q.t[]].....T...':.;....Q...R1..j...E..`...{.K...?...........?.F?w.C..............677.B....z...h.C.j.R...s.q...jx....yij..j.-.*...q..y1.u~..c....5.....G.....y.W..........[= l...'....:q4a`..[....BH=0G....F.o9V....P..d..);4.....B...<8l..=....y....=B..ge5..%Q\...
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (523)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4683
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.383316579442767
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:xn127rDzYDz8yl6LuRYmR3X+qI5UJj9ZAhK9NegYHb:x127rXYXSuGmRH+qXGfgYHb
                                                                                                                                                                                                                                                                                                                                                    MD5:9C46B979EB46A805AC6576F53AA580CD
                                                                                                                                                                                                                                                                                                                                                    SHA1:7DD7584027EAEABADCD1A733B4D45F70BA000C66
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1F2EE24A4570EB326F299D7CAB58CAFD525CB3854D0C6193984830D63442D5EA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B865334ABB156EFE8A735F9D3144AAFE9D945E9513864382507A6F215780076C698486D62089309F4DC32617D6D34ED19C0B105A6A5B9C294D24C578F3629FA1
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:var $j=jQuery.noConflict(),CKContextLink,CKContextHashTagLink,CKMentionUserLink;$j(function(){bindCKContentLink();bindCKContentHashTagLink();bindCKMentionUserLink();bindCKMentionGroupLink()});.function rebindCKContentLink(b){CKContextLink=b?$j(b).find(".CKContextLink"):$j(".CKContextLink");bindCKContentLink(CKContextLink);CKContextHashTagLink=b?$j(b).find(".CKContextHashTag"):$j(".CKContextHashTag");bindCKContentHashTagLink(CKContextHashTagLink);CKMentionUserLink=b?$j(b).find(".CKContextMention"):$j(".CKContextMention");bindCKMentionUserLink(CKMentionUserLink);CKMentionGroupLink=b?$j(b).find(".CKContextGroupMention"):$j(".CKContextGroupMention");bindCKMentionGroupLink(CKMentionGroupLink)}.function checkAttributeNotNull(b){try{if(null!=b&&null!=b.currentTarget&&null!=b.currentTarget.getAttribute("onclick")&&b.currentTarget.getAttribute("onclick").startsWith("window.open"))return!0}catch(a){}return!1}.function bindCKContentLink(b){b&&b.unbind("click").bind("click",function(a){if(!a.ctrlK
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):48232
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.112163450461012
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:P2YlaJuUMAilp1EyzemDjG0sjEbXaR0kg7yseZ1TfI9ol2Rek:uYab6EjAG0sjEbXaR0kg7yseZ1E9h
                                                                                                                                                                                                                                                                                                                                                    MD5:49F6AAC73A3A7EF3E2C0972877AD456B
                                                                                                                                                                                                                                                                                                                                                    SHA1:FE65C3C87300CC8661E7E1A9C42CD44B3693A734
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C000900AB52CAF5EAC28E4BE1F2410C6D5B72D3D6B8A0A7A5908A0813A92BD3C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B77B90278B218880FE2608BD57DC934DF47881671925B2AD0C2F5E4F462C795AA9E5C00C0CA4F70C65D5ABCC8FCEE9C8F8EC7A90DD640CE620DA2819E8CB8C61
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.schemaapp.com/highlighter/prod/ThomsonReuters/v2/aHR0cHM6Ly9sZWdhbC50aG9tc29ucmV1dGVycy5jb20
                                                                                                                                                                                                                                                                                                                                                    Preview:{"accountId":"http:\/\/schemaapp.com\/db\/ThomsonReuters","url":"https:\/\/legal.thomsonreuters.com","templates":[{"@id":"http:\/\/schemaapp.com\/resources\/Company\/ThomsonReuters\/Template20240819161820","publishDate":"2024-09-04T19:15:19.000Z","label":"Experiment: Marketing Product Pages","updated":"2024-09-09T13:57:48.880Z","categorizedBy":["Product"],"@type":"HighlightTemplate","hasHighlight":[{"@id":"http:\/\/schemaapp.com\/resources\/Company\/ThomsonReuters\/Highlight-20240830155400877-316336","xPath":"( \/\/meta[@property=\"og:image\"]\/@content )","propertyPath":["image","ImageObject","url"],"@type":"TagXPathDefined"},{"@id":"http:\/\/schemaapp.com\/resources\/Company\/ThomsonReuters\/Highlight-20240830155451224-318431","@type":"TagXPathDefined","xPath":"( \/\/meta[@property=\"og:image\"]\/@content )","propertyPath":["mainEntityOfPage","WebPage","primaryImageOfPage","ImageObject","url"]},{"@id":"http:\/\/schemaapp.com\/resources\/Company\/ThomsonReuters\/Highlight-202408301551
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1121
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.068993334769546
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:tYU/duubd4jhlltEJxd4jhlltCBd4jhllA/Xd4jhlltHRRFCR6jhlltuu+CR6jho:n/fBFf7h1gRYRG3Rn8Rg
                                                                                                                                                                                                                                                                                                                                                    MD5:A94CF858E1B9E68020A033F9F8FDF514
                                                                                                                                                                                                                                                                                                                                                    SHA1:3BEDBAFFFE3B123A57ACFB8C276773826FE14E7F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:5ADE87581273FCC8F013E132CE86F8B1D105251E99E8FCC5FF10EA9F72FCC2B5
                                                                                                                                                                                                                                                                                                                                                    SHA-512:81DC9C2BB9678F032DF5C81613E07B56AB9B894D2F3B7D2F6356441182FDDEC3CA6731DB5503D3E40D454369C0A00EAC6E5FE0F56FAF11F74D9A0331102DE330
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1 4V8C1 9.657 3.686 11 7 11C10.314 11 13 9.657 13 8V4" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M1 8V12C1 13.657 3.686 15 7 15C8.537 15 9.938 14.71 11 14.235" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M1 12V16C1 17.657 3.686 19 7 19C8.537 19 9.939 18.711 11 18.236" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<ellipse cx="7" cy="4" rx="6" ry="3" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M11 12V16C11 17.657 13.686 19 17 19C20.314 19 23 17.657 23 16V12" stroke="#404040" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M11 16V20C11 21.657 13.686 23 17 23C20.314 23 23 21.657 23 20V16" stroke="#404040" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<ellipse
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):379
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.814605475513043
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:QBizqEpiMKQLzLe6YXirblaquI1n0YlMKCdxvABmQkR6F9UY4HX4QL:F3Ur6YXuam107lxYcQkmp4IQL
                                                                                                                                                                                                                                                                                                                                                    MD5:67929C7677F9D190A7DE7D783D35F3AC
                                                                                                                                                                                                                                                                                                                                                    SHA1:6EA3F35FAE00CC4AFCCEE5A3D1F542DD5E9778B2
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F0FD989D3D400AF9D0E449AECF31CEF85E4ED7394306B79F8D8FDE69BC907750
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B6CB77B6B6780173C97A57207496AC97A54EA1072BEB1E5883DE9925B71F1530C20337F907D601FD562D4CC591F73857677876175FF11D95F62D0FC7AD50A38E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://service.force.com/embeddedservice/5.0/esw.html?parent=https://www.thomsonreuters.com/en.html
                                                                                                                                                                                                                                                                                                                                                    Preview: Shared document for Embedded Service for Web hosted in Salesforce domain. -->.<html>.<head>. <meta http-equiv="Content-Security-Policy" content="script-src 'self' *.salesforce.com *.salesforceliveagent.com *.sfdc.net *.salesforcescrt.com *.salesforce.ms *.salesforce.mil">.</head>.<body>. <script type='text/javascript' src='eswFrame.min.js'></script>.</body>.</html>.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (625)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):37105
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.419005880365472
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:h4eqXIts/vz00nmuqXD8j4BDREfLv9aLjf+eyyrGz82U1V:KFvqXD8j4BDRERCvyyrGzjU1V
                                                                                                                                                                                                                                                                                                                                                    MD5:B9D6D65B952A60DCF924931E3D791F9C
                                                                                                                                                                                                                                                                                                                                                    SHA1:DBC7E5402721634C01A7893AEAA00D98C8BCA6F7
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1623717C91F5586AABD18192A6C4C09627FDA8D12D50A181D763DFDF0D027518
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1A9252D8DAA7DB810C4D43FE59FF9EB24AA9B1281C9C99A01670A79C7B7B3DADD4723053804C91BC73C3532C85025D7690430A4C1AD81737D350660DD8E2F8E2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!BannertopCollection)var BannertopCollection={};.BannertopCollection.getBannerTopPrivateMessageListForDropDown=function(){$j("#bannerTopPrivateMessageList").html(collaborateCommon.loderImageStructure);GriffinCommon.customAjaxSubmit({REQUEST_TYPE:"POST",REQUEST_URL:"getPrivateMessages.action?metaData.fromAction\x3dPRIVATE_MESSAGE_DROPDOWN\x26privateMessageStatus\x3d1\x26privateMessageReadStatus\x3d255\x26"+systemProperty.CSRF_TOKEN_NAME+"\x3d"+systemProperty.CSRF_TOKEN_VALUE,FORM_DATA:"",CACHE:"false",DATA_TYPE:"html"},function(a){$j("#bannerTopPrivateMessageList").html(a);.a=$j("#bannerTopPrivateMessageNotificationCount").attr("value");var b=$j("#bannerTopPrivateMessageArchivedCount").attr("value"),c=$j("#bannerTopPrivateMessageListSize").val();0<a?(a=100<=a?GriffinCommon.getResourceBundledProperty("label.display.notification.countExceed"):a,$j("#bannerTopPrivateMessageCount").show(),$j("#bannerTopPrivateMessageCount").html(a+'\x3cspan class\x3d"sr-only"\x3e, '+GriffinCommon.getReso
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 773 x 505, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):152462
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.985965182319608
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:BVro1A6bTi21SiMRzu7GDyeu6nCMqFWF0iUnfkOysGdG8/EJ:xO1SiMRlDZu6n2W2n3ys7bJ
                                                                                                                                                                                                                                                                                                                                                    MD5:ED326B086A05EBFFDF0F4946C5B15BA3
                                                                                                                                                                                                                                                                                                                                                    SHA1:013C8E8B0196955C1D802F8627BFF6D4AAA23C2F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:42144C5AAA8EEC252145605BF67D1B80C5A40EA81954FCA7064EF9E13D9BB277
                                                                                                                                                                                                                                                                                                                                                    SHA-512:0B3F3423AE8873550E9CDBCDB73257669D9A2BE83995034EEE004C26B8A1D68BAD5026E9FF46330638C0BAF72303A639FB60CC9DFB045102455E408959743E26
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://legal.thomsonreuters.com/en/products/highq/_jcr_content/root/container_614525998/container/image_copy.coreimg.png/1669639036912/234507.png
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............2....pHYs.................sRGB.........gAMA......a...S#IDATx......?.zs.*..........L..c.p..|.;.??.~6.l.....q..`..&....PF9.]m....y.oj.gzfg......twU..zU.RUy..c...555.8v..i....uuuMhoo........R.^.g.......,..y.7?O...>.......sz.|8.\..9.._..3......G.....C..^<m.Y.Q\\LR...y.i..}....JEEE&.\....}C...4rC.Y.7..4...B/.z...p~.~...j..r<.=N...x=.g..P...5..\C......o.O.n#...mkk......Cc.>M.........^....x..:...x..5...y.9....I....>.D...h...{....[....D].2.xV....L>B..O...=.7....|II.I.....I+|..H9..)..#/.%.n...}&A'.....+.....I..7..m...v^.S._B..3.!............#u"|...s.~...8M&...)....<...h+)......H......}$...}QwB.<..C....WZZ.....<....5]7.V.E...u..S.cg.9..(S.s)..5.q.y.............-.P6~#o]n|.L\...=d.......'.u>....r..y>>...FxD......).L.+......K.....8.3.I.....5klN.........w.~? >.%]C..4V....~.y.4.k.%.N.z.........|t92g.....,.R.^F..}...'$.......rO._.......O.....uI.{@UUU'.....x.E.u.9...CN..c........B...H..'.r....T........,..I#B9 ...).!!.).3.N.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65261)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):448142
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.419339981686833
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:ZRavDwCXo5mVhrn8mv0PQtoGKI5rME7fgafD6YMzfP4TSpim6X02qLn5v:CDwCZEmvZtoSf7fgVYMzfj56X02qLn5v
                                                                                                                                                                                                                                                                                                                                                    MD5:BF889B0224EC3CDBF4D6F0D9A2D644A9
                                                                                                                                                                                                                                                                                                                                                    SHA1:E4D98312021E1CB7A88878556FA84CCEA2910B6F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:39EAA5DDA4090EC64FB058A74A7452687459818C2EC6C83C96D66B4957EEC12F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:379F53A2A344230E5889F225150195DE9C576A7BE457C969CFFD80715C0CDEB1DDAE8F2A2BAF23503B558AA9B5C0477F5471FEA56EEC0EF8D9D95AE9BC12DE1E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[6],{1308:./*!*********************************************!*\. !*** ../node_modules/mux-embed/dist/mux.js ***!. \*********************************************/./*! no static exports found */./*! exports used: default */./*! ModuleConcatenation bailout: Module is not an ECMAScript module */function(t,e,r){t.exports=function(r){function i(t){if(n[t])return n[t].exports;var e=n[t]={i:t,l:!1,exports:{}};return r[t].call(e.exports,e,e.exports,i),e.l=!0,e.exports}var n={};return i.m=r,i.c=n,i.d=function(t,e,r){i.o(t,e)||Object.defineProperty(t,e,{configurable:!1,enumerable:!0,get:r})},i.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},i.p="",i(i.s=16)}([function(e,t,r){!function(t){t="undefined"!=typeof window?window:void 0!==t?t:"undefined"!=typeof self?self:{};e.exports=t}.call(t,r(6))},function(t,e){function
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):409
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.123455956829721
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:trIJ0uCiABvR6VQ6Hchllt4JrBvR6VQ6HchllR:tcJ0uZAd4nHchlltId4nHchllR
                                                                                                                                                                                                                                                                                                                                                    MD5:4E70C6D67E06CFBD384C550B6039C9CB
                                                                                                                                                                                                                                                                                                                                                    SHA1:FB0D4BC2584CA29AC4A78816BAE441D1B5D850AB
                                                                                                                                                                                                                                                                                                                                                    SHA-256:65A11118B80A19EE8B1C1B1B95103F54EED07EA777DA8315291BB72D7C6F6883
                                                                                                                                                                                                                                                                                                                                                    SHA-512:470DFAF1A8A04DF92A5DBDA27C8353AB83A43E8F2EDF2D27B07CC4698ECCBBF0C0F462A08ECDFB8FD61F2137BA9069E4C11004F488A91982980D5F2F5665F744
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="19" height="14" viewBox="0 0 19 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1.0835 7.41699H17.7502" stroke="#FA6400" stroke-width="1.5" stroke-miterlimit="10" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M11.917 1.5835L17.7503 7.41683L11.917 13.2502" stroke="#FA6400" stroke-width="1.5" stroke-miterlimit="10" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (21289), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):21289
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.560595706162572
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:y3JgxIyCOzvyZC+31POzKCVry9gyLCVOzz1b1Vn1xOzZylChCNOzcl1zssOUEUUo:5NzqImWzLwneczJR7Az08QUzsYGI3H83
                                                                                                                                                                                                                                                                                                                                                    MD5:771E077FC7B332498BE592FA6ABED4BA
                                                                                                                                                                                                                                                                                                                                                    SHA1:AFAC055B9D2056824896986306FDAB128050BFF3
                                                                                                                                                                                                                                                                                                                                                    SHA-256:62387AED0127A3A305FD0A1336599EB439AD5C63CF0DBC874BC140384E9DB440
                                                                                                                                                                                                                                                                                                                                                    SHA-512:AFE5F3649C861D805E0F1850A7440E80B00D0C971774E9613F0EE21D5A575F0EC35058CD1CDED26C7288D64EA0E34FEBDED6BBE0A246140553DC30172143DBB0
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://td.doubleclick.net/td/rul/996834583?random=1727775893059&cv=11&fst=1727775893059&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49u0v870534657za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&hn=www.googleadservices.com&frm=0&tiba=Thomson%20Reuters%3A%20Clarifying%20the%20complex%20%7C%20Thomson%20Reuters&npa=0&pscdl=noapi&auid=1044862951.1727775865&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                    Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":7776000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1044862951.1727775865","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1044862951.1727775865\u0026ig_key=1sNHMxMDQ0ODYyOTUxLjE3Mjc3NzU4NjU!2sZ3Jrlw!3sAAptDV7pBiA-\u0026tag_eid=44805653","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sLYqhXQ!2sZ3Jrlw!3sAAptDV7pBiA-","1i44805653"],"userBiddingSignals":[["903838704","7854012013","6714099386","5482137","470862665"],null,1727775895489282],"ads":[{"renderUrl":"htt
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):723
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0275353873003565
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:trMlffGluCr6CR6jht4MfKCR6jht4ChqCR6jht4NrFCR6jht4g6CR6jht4+BvR6K:t4duluA6CR6jhtJKCR6jhthICR6jht06
                                                                                                                                                                                                                                                                                                                                                    MD5:9D99BEBC7BD2A5EFE105FECD9AFD469F
                                                                                                                                                                                                                                                                                                                                                    SHA1:2C7C5C617678E7AD922AC9CAD787547DD00EC11C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:05DA4B51E4D70C298CF338644E80C22F00D7F1B966CEC09406BB7740B26FCFE9
                                                                                                                                                                                                                                                                                                                                                    SHA-512:39E69E695DA689F6B27D0F11CEE1FD4FB72591A62697F19AB82E91B195D697DAD9FF8406B4B4A51958B6965ED41D86C3F30D43F2D42351A16B196D531C421F29
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="64" height="64" viewBox="0 0 64 64" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M26 26H40" stroke="#404040" stroke-width="2" stroke-linecap="round"/>.<path d="M52 44V62H2V2H52V18.785" stroke="#404040" stroke-width="2" stroke-linecap="round"/>.<path d="M12 18H28.513" stroke="#404040" stroke-width="2" stroke-linecap="round"/>.<path d="M12 32H27.35" stroke="#404040" stroke-width="2" stroke-linecap="round"/>.<path d="M12 46H40" stroke="#404040" stroke-width="2" stroke-linecap="round"/>.<path d="M50.865 34.865L62 46" stroke="#FA6400" stroke-width="2" stroke-linecap="round"/>.<circle cx="40" cy="26" r="14" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):70
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUul/Re/FemxhkYltxlzeze:E07ize
                                                                                                                                                                                                                                                                                                                                                    MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                                                                                                                                                                    SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                                                                                                                                                                    SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://match.adsrvr.org/track/cmf/generic?ttd_pid=pubmatic
                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):640
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.306049766653289
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:trCv4/RuCYSFDTx7QlK00Nrn7+XoceNjpxrmVj3LpLlyXrWuvQnhIAW:tuv4/RuqDT6l4NrCYckpxrmJ3LBlwdQa
                                                                                                                                                                                                                                                                                                                                                    MD5:2B7A7DE3C96F2B4F01069AC9CCEFAEDA
                                                                                                                                                                                                                                                                                                                                                    SHA1:2A4E17487BBB59565DBA2080FF539919556B1A7A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:11F5E74C0E46E2B78A1E06F95D58CCC707DE4E9BDBF6A0A264CE038020CB3820
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E4D25CC5EC31BB1E698BA317F9838DBF2753EB2874B7D6B37981B52BF6804DD4D179B071C83A454241F4E7AB2457841810C2E1D58070223C7C9D96EB6CE275E5
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="17" height="17" viewBox="0 0 17 17" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M13 6.5C13 7.9375 12.5312 9.28125 11.75 10.3438L15.6875 14.3125C16.0938 14.6875 16.0938 15.3438 15.6875 15.7188C15.3125 16.125 14.6562 16.125 14.2812 15.7188L10.3125 11.75C9.25 12.5625 7.90625 13 6.5 13C2.90625 13 0 10.0938 0 6.5C0 2.9375 2.90625 0 6.5 0C10.0625 0 13 2.9375 13 6.5ZM6.5 11C8.09375 11 9.5625 10.1562 10.375 8.75C11.1875 7.375 11.1875 5.65625 10.375 4.25C9.5625 2.875 8.09375 2 6.5 2C4.875 2 3.40625 2.875 2.59375 4.25C1.78125 5.65625 1.78125 7.375 2.59375 8.75C3.40625 10.1562 4.875 11 6.5 11Z" fill="#404040"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65261), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):970743
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.736299646630623
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:bRWZipqP/TnLmvLSZEp4etxWrTtwr6uU4E82llF+oiucKaJgdjbMWho1dCFYbmZG:16JXbLjOaf62yHyFeOLQTmwu4WxBw
                                                                                                                                                                                                                                                                                                                                                    MD5:8EFCCC9C2A0C30118296D2BE5ACB7C53
                                                                                                                                                                                                                                                                                                                                                    SHA1:21142D75FC798EE29FA65B8DF0F90A393256DB2A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:0D8286CB695DA2B79ABEC0CD12D57C20EFFBE243124734994A509CBFC4CFF9C0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:ECFD8741BCFCC22928070D510A852858E875ECC0193146C94743325897C3E77756993D5459A728D97B4816B9F639D498DD1013C5ABEFCE4E12875A6E478C2DBE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/griffin/resourceBundleProperty.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127&tt=&mt=
                                                                                                                                                                                                                                                                                                                                                    Preview:/*******************************************************************************.. * Copyright (c) 2018 or the year of first publication, if earlier, HighQ Solutions Limited or its licensors.. *******************************************************************************/..var json = '{"officeonline.fileVersion.upload.success":"Your changes have been saved and the document will be updated shortly.","thirdparty.service.document.action.receivecopy":"Receives a Copy","task.menu.label.low":"Low","linkModal.BrowseTab.systemPage.insertLinkMsg":"Click on the system dashboard list to insert a link","site.admin.users.addToGroup.selectAllBidders.label":"Select all bidders","lfs.shareditems.content.lastsharedate.title":"Last shared","document.addNewFileVersion.sql.error":"The request is not valid","userAvatar.upload.validationMessage.ypositionheight":"Please enter valid y position or height. The sum of y position and height should not exceed the actual height of an image.","template.dependency.c
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, comment: "Lavc57.107.100", baseline, precision 8, 1280x720, components 3
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):33597
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.747088259982219
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:rprF9vAbpvA/Zp2aQ4t+62aP4HbDgdG4Xic:raGUalQm4Hwo4yc
                                                                                                                                                                                                                                                                                                                                                    MD5:F2AF8D00E1A4C29A797C7E69CB98EDBA
                                                                                                                                                                                                                                                                                                                                                    SHA1:DF8D282CE8AB8130DDD7751DFD76F151C0A3AC59
                                                                                                                                                                                                                                                                                                                                                    SHA-256:88BF5F9E6C546575E7D01734692B1D21A9651A3963DAE4689A8C5C0559A6CDAA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:862CD01D6B53EEA55669A59189876A12E117C995B13AF4EED1066E54F9692DDE4B40AAD8CB858B13BCE3F34A97BDEC6BEADE8CE946B9610E5B6B3A060DD866F6
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.vidyard.com/thumbnails/15002978/PC8gA58NjnILaxk56RJLVRYWpahpm4tE.jpg
                                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF..............Lavc57.107.100....C...........................................................##$++3...............................................................................1!A..2"qQ..a4r.s3t...T#...BR.5.b.D.$S.6...C...%.e.u..U.d.......................1!Q.A".Ra.2.q...B.#...b..Sr3............"...................?....................._..Bi..o......r..=.B......^.....J...%.....H..a..H... ..........YU..... .B@....J....%...&.`.. ......... ...'.J@.$....P.X.@. "... ....J...%(H..%.... .@A)BA *..&.6..|.|.{...7.u.y..9...:.....{....@..........H.................._..Bi..o......c.}..]......W......BA ..&. ..$..0l...%.....H.....".H.....%...H...%..A(..@.a..@.)@.........E........ .......(.%(....$.$. ....%(H..%.... .@A)BA *..&.6..|.|.{...7.u.y..(.o.....Q.p................................_..Bi..o.....?.M}..J#..=.y/wQ(K"....,....$..-..........$....$..Z..........TJ.H.....).T...@.........B@......B........BA ...H....H(..@..@..J...P.X.H... .@......(.&.6}..i..:....._7.u.y..(.............
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (22502)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):22503
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3081657913101346
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:n83CmwWtdvD5ABwXCX+3rpheTJ8eMAB6LxbnmcY2Jo7pJ:ndmw0D5ABwXhdheTJHexzeJ
                                                                                                                                                                                                                                                                                                                                                    MD5:F9D299A63749C9A58C948201F85F4412
                                                                                                                                                                                                                                                                                                                                                    SHA1:4878DA695F0D388ED248E3FE48A2261A2547D4E8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:872D4E2AE170A25A803A61B0DDE9FE4CE7AE5B80BD59E333EB139161EC22E495
                                                                                                                                                                                                                                                                                                                                                    SHA-512:466469EBEF67587E45D2B49431B164C810D4BD3FFC48D71CEF4238E1E2ECE435D166A5AE7BAFBEC153E65A8E96FC77ADAB21078E984D5F60627C3A4107D6BDC8
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                                                                                                                                                                                                                                                                                    Preview:var OneTrustStub=function(t){"use strict";var a,o,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}};(g=v=v||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=i=i
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, comment: "Lavc57.107.100", baseline, precision 8, 1280x720, components 3
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):33597
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.747088259982219
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:rprF9vAbpvA/Zp2aQ4t+62aP4HbDgdG4Xic:raGUalQm4Hwo4yc
                                                                                                                                                                                                                                                                                                                                                    MD5:F2AF8D00E1A4C29A797C7E69CB98EDBA
                                                                                                                                                                                                                                                                                                                                                    SHA1:DF8D282CE8AB8130DDD7751DFD76F151C0A3AC59
                                                                                                                                                                                                                                                                                                                                                    SHA-256:88BF5F9E6C546575E7D01734692B1D21A9651A3963DAE4689A8C5C0559A6CDAA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:862CD01D6B53EEA55669A59189876A12E117C995B13AF4EED1066E54F9692DDE4B40AAD8CB858B13BCE3F34A97BDEC6BEADE8CE946B9610E5B6B3A060DD866F6
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:......JFIF..............Lavc57.107.100....C...........................................................##$++3...............................................................................1!A..2"qQ..a4r.s3t...T#...BR.5.b.D.$S.6...C...%.e.u..U.d.......................1!Q.A".Ra.2.q...B.#...b..Sr3............"...................?....................._..Bi..o......r..=.B......^.....J...%.....H..a..H... ..........YU..... .B@....J....%...&.`.. ......... ...'.J@.$....P.X.@. "... ....J...%(H..%.... .@A)BA *..&.6..|.|.{...7.u.y..9...:.....{....@..........H.................._..Bi..o......c.}..]......W......BA ..&. ..$..0l...%.....H.....".H.....%...H...%..A(..@.a..@.)@.........E........ .......(.%(....$.$. ....%(H..%.... .@A)BA *..&.6..|.|.{...7.u.y..(.o.....Q.p................................_..Bi..o.....?.M}..J#..=.y/wQ(K"....,....$..-..........$....$..Z..........TJ.H.....).T...@.........B@......B........BA ...H....H(..@..@..J...P.X.H... .@......(.&.6}..i..:....._7.u.y..(.............
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7252), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7252
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.455083205997804
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:poIBArTQRD1ERE3x3OEQaklTeATQRD1ERZkIya6r:qIUTuDOK3x3OEQaklRuDOrkJ
                                                                                                                                                                                                                                                                                                                                                    MD5:D252CD5C36971BD90252166113DB3569
                                                                                                                                                                                                                                                                                                                                                    SHA1:A28FCAF9D4FB779BB1CBA420D8C53B2BDA72208B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:934D53AF15A68C7EF50860EB98B0679BACDB2503C3261775C28E0EBAA284B87A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1F6CB12DD204FA49A22406044E634651E57CE258D2BAE7096837CEE26728221CFE11CB53BBC73B6CC6F6025C2E1BEF80F8F47034D6396344F3B95E5032486264
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(f){function e(e){for(var a,c,r=e[0],d=e[1],n=e[2],t=0,o=[];t<r.length;t++)c=r[t],Object.prototype.hasOwnProperty.call(i,c)&&i[c]&&o.push(i[c][0]),i[c]=0;for(a in d)Object.prototype.hasOwnProperty.call(d,a)&&(f[a]=d[a]);for(p&&p(e);o.length;)o.shift()();return s.push.apply(s,n||[]),b()}function b(){for(var e,a=0;a<s.length;a++){for(var c=s[a],r=!0,d=1;d<c.length;d++){var n=c[d];0!==i[n]&&(r=!1)}r&&(s.splice(a--,1),e=u(u.s=c[0]))}return e}var c={},l={21:0},i={21:0},s=[];function u(e){if(c[e])return c[e].exports;var a=c[e]={i:e,l:!1,exports:{}};return f[e].call(a.exports,a,a.exports,u),a.l=!0,a.exports}u.e=function(s){var e=[];l[s]?e.push(l[s]):0!==l[s]&&{5:1,8:1,10:1,13:1,17:1,18:1,22:1,23:1,24:1,32:1}[s]&&e.push(l[s]=new Promise(function(e,c){for(var a="stylesheets/"+({0:"vendors~access-code~player~polyfills~unreleased",1:"vendors~access-code~player~unreleased~whitelisted-embed",2:"vendors~access-code~player-pomo~whitelisted-embed",3:"vendors~access-code~player~unreleased",4:"
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):993
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.294868178059381
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:E1o6XIbtEHvIYWwmqAK/HJ2cNAXzk5vuHM8aJLtMCRWZ4FhQ:E1JXmtEPT6cLAXzk5kaJL+CwYhQ
                                                                                                                                                                                                                                                                                                                                                    MD5:AACD27D21BA749B6932B5D0F9C988B09
                                                                                                                                                                                                                                                                                                                                                    SHA1:C9B299D9FBD9F077F023320E4696A711CE32B73E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:BA0CFFC6C0E7816B31F61CE610D3E2B8795A23CF90EED111866A414140006D8B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:6E3B4BA003DF8E9521C0D4AD3C3D098DC20F7E017212B886C2F0E85880B97D22825164DDBA7893FB01EE4602C028F7EC8F4B1A20072FAF2C82718352C59B8565
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/26636eff\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (553)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3681
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.310615162639586
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:IGUXERTgdf3nfLzeJpMJvAdFADGKCnt0gzCH9Uum33Es3PBH0Or/1mSh/F4ksiiN:BDzFHXz4M3r9LjqziiN
                                                                                                                                                                                                                                                                                                                                                    MD5:011C0FC0D0CF131BDFF879743A353002
                                                                                                                                                                                                                                                                                                                                                    SHA1:9336BA4F6BD99531147F284CF217D473EB6FA3C0
                                                                                                                                                                                                                                                                                                                                                    SHA-256:2DBB30AF18C1CC025D432F934A8B23478A3539D525BFA6100FB097E2DCDAFE57
                                                                                                                                                                                                                                                                                                                                                    SHA-512:0681C12F9DA2507D19D32CE68C2B4A6ACA9F56A8F9BCC5CF3840B1757FD15DE1EF1411069913D566D39933DA586401585DA7481F0762795CF0E4DD64A2410E00
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(g,e){e.Granite=e.Granite||{};e.Granite.$=e.Granite.$||g;e._g=e._g||{};e._g.$=e._g.$||g;var k=Granite.HTTP;g.ajaxSetup({externalize:!0,encodePath:!0,hook:!0,beforeSend:function(h,c){"undefined"!==typeof G_IS_HOOKED&&G_IS_HOOKED(c.url)||(c.externalize&&(c.url=k.externalize(c.url)),c.encodePath&&(c.url=k.encodePathOfURI(c.url)));c.hook&&(h=k.getXhrHook(c.url,c.type,c.data))&&(c.url=h.url,h.params&&("GET"===c.type.toUpperCase()?c.url+="?"+g.param(h.params):c.data=g.param(h.params)))},statusCode:{403:function(h){"Authentication Failed"===.h.getResponseHeader("X-Reason")&&k.handleLoginRedirect()}}});g.ajaxSettings.traditional=!0})(jQuery,this);.(function(g){window.Granite.csrf||(window.Granite.csrf=g(window.Granite.HTTP))})(function(g){function e(){this._handler=[]}function k(a){var b="//"+document.location.host,d=document.location.protocol+b;return a===d||a.slice(0,d.length+1)===d+"/"||a===b||a.slice(0,b.length+1)===b+"/"||!/^(\/\/|http:|https:).*/.test(a)}function h(a){window.con
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 588 x 340, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):200848
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.992484601036965
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:9cyp8XzveNXs18mQ/ArhtYWZW4ddq2kUd:uyCXzY4rQoAGTqud
                                                                                                                                                                                                                                                                                                                                                    MD5:C65D7BCE741649F59EC240687DDBF602
                                                                                                                                                                                                                                                                                                                                                    SHA1:00919118F154AE77EC118AABFBB53599D0BCB88C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1C9A92C7FB798CF33D56239D69D54FE75A44C6F5925AD2FC538D4F3CCF7DB0DF
                                                                                                                                                                                                                                                                                                                                                    SHA-512:35CFB96574A85B37A299E3EC9BB6EBD75494B639D15AA51FDA370BA51923F922CC9B0FC7FE513F35345B2297C3F19A64E42CA64D85FFD35E342288993629424D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...L...T.......c.....pHYs.................sRGB.........gAMA......a....%IDATx.....uIr..e............`..b.L.. h..hI......2%F.^D..Cv..M...C..$e..E..FR.(H..Q...@p.. 1.f........R.V.........N.........*++.....>....C.......=W..C..w........\Z....?B..........t.R..E..>.|.%..i..M..x...z...J...@7..8=\.j.....k.....+...-. .W...h...%....;.f..'.n........[..?xt.................}.Z.^..m.k[....&....,..M..]Z..h.!......s.v..9.5.......2.>...9$.j....yXti.#.o...ke.r+.<...O..6....N.(...s..[..C.o...5S~%@.u..../L.v..c..H.0...x.qz.'j...r....9...........>.\...&.{...?;=.....Ky..I..^.S.m.y,0.I>.>Q...#..,../{.#.1..P.Q..Y_........=..n59...&.^.[F....-]..2..~.....7v......g,w.z.bH.,...jC..#.T.e...s..I.=...v....G.9p..>;a.D._~.s....._..?.....x.f..o./..6~....o...a.`..u.`!Z...3"...>G)..$2`..M^8.M...g.."....DO........)O.N....U.<..B.7.>... ..jh...lQ..X..e.4..m5*}.z.<.\..*.._......Wk...'...Oo..68:.M4..kR.c.n...ga...wqh^J.5d.A.~.....!..........-`....Gr.`.....:BS.U..
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2192), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2192
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.253007290136413
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:xaFijLH3RZPDqHoQmfyrhnAOTd6qxwQicOe:EFiXRhqHzuOhLTdVGQiFe
                                                                                                                                                                                                                                                                                                                                                    MD5:9D9FC2EC63DF544C5FC54F108381EED5
                                                                                                                                                                                                                                                                                                                                                    SHA1:30B560947FAF18DFEC35CFAD5F37FE4059816E6F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7416F197C1CD942F2D4AA44BB7B340BB5478E9BEBCAC93F7A3C34EBC2BEB3AD0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1ACA794FBB18403A60F1FF82112EE0A90431A59413727FEBB26FEC03EF57AA4B167BD56F1FBC4C18A803DEDCB46B8CA05DB8D1D72F39ACF71BF2966DF988C2C2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(t){function e(e){if("string"==typeof e.data&&(e.data={keys:e.data}),e.data&&e.data.keys&&"string"==typeof e.data.keys){var a=e.handler,s=e.data.keys.toLowerCase().split(" ");e.handler=function(e){if(this===e.target||!(t.hotkeys.options.filterInputAcceptingElements&&t.hotkeys.textInputTypes.test(e.target.nodeName)||t.hotkeys.options.filterContentEditable&&t(e.target).attr("contenteditable")||t.hotkeys.options.filterTextInputs&&t.inArray(e.target.type,t.hotkeys.textAcceptingInputTypes)>-1)){var n="keypress"!==e.type&&t.hotkeys.specialKeys[e.which],i=String.fromCharCode(e.which).toLowerCase(),r="",o={};t.each(["alt","ctrl","shift"],function(t,a){e[a+"Key"]&&n!==a&&(r+=a+"+")}),e.metaKey&&!e.ctrlKey&&"meta"!==n&&(r+="meta+"),e.metaKey&&"meta"!==n&&r.indexOf("alt+ctrl+shift+")>-1&&(r=r.replace("alt+ctrl+shift+","hyper+")),n?o[r+n]=!0:(o[r+i]=!0,o[r+t.hotkeys.shiftNums[i]]=!0,"shift+"===r&&(o[t.hotkeys.shiftNums[i]]=!0));for(var p=0,l=s.length;l>p;p++)if(o[s[p]])return a.apply(this
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (645)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):792
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.157128355194952
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:jvgeHhSRvvct/BeHhSRvOLXb3dhiomT6QmsnuWcaKYWx0tWUqFWdxL3n8mtPd:9Mnct/BsMq3Pio4nfuWccWwWUqFW373d
                                                                                                                                                                                                                                                                                                                                                    MD5:FB1C0797B02B2CD11B05AFBF8FFF41D1
                                                                                                                                                                                                                                                                                                                                                    SHA1:E8940C69A88D148F753261AAE3A4ED7D754DC856
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C4178F5EF5266AE1576AC7F5E0B8EFC945933996E054BAD6754C00EC9EB65864
                                                                                                                                                                                                                                                                                                                                                    SHA-512:50D1D3C8CE42004830EEE34BB2BB0939CA2344C8A39B317A18C319C2B131C060F9683AEA9FEC2FF1B2601D631FD0BD2B0B8B7519F8AA5122B946EDA08C4D0165
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RCfe32cc4532d941ffa076b0d824f6f537-source.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RCfe32cc4532d941ffa076b0d824f6f537-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RCfe32cc4532d941ffa076b0d824f6f537-source.min.js', "<script src=\"https://js.adsrvr.org/up_loader.1.1.0.js\" type=\"text/javascript\"></script>\n <script type=\"text/javascript\">\n ttd_dom_ready( function() {\n if (typeof TTDUniversalPixelApi === 'function') {\n var universalPixelApi = new TTDUniversalPixelApi();\n universalPixelApi.init(\"3u503kv\", [\"thm7oum\"], \"https://insight.adsrvr.org/track/up\");\n }\n });\n</script>\n\n\n\n\n\n\n\n\n");
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):48232
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.112163450461012
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:P2YlaJuUMAilp1EyzemDjG0sjEbXaR0kg7yseZ1TfI9ol2Rek:uYab6EjAG0sjEbXaR0kg7yseZ1E9h
                                                                                                                                                                                                                                                                                                                                                    MD5:49F6AAC73A3A7EF3E2C0972877AD456B
                                                                                                                                                                                                                                                                                                                                                    SHA1:FE65C3C87300CC8661E7E1A9C42CD44B3693A734
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C000900AB52CAF5EAC28E4BE1F2410C6D5B72D3D6B8A0A7A5908A0813A92BD3C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B77B90278B218880FE2608BD57DC934DF47881671925B2AD0C2F5E4F462C795AA9E5C00C0CA4F70C65D5ABCC8FCEE9C8F8EC7A90DD640CE620DA2819E8CB8C61
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:{"accountId":"http:\/\/schemaapp.com\/db\/ThomsonReuters","url":"https:\/\/legal.thomsonreuters.com","templates":[{"@id":"http:\/\/schemaapp.com\/resources\/Company\/ThomsonReuters\/Template20240819161820","publishDate":"2024-09-04T19:15:19.000Z","label":"Experiment: Marketing Product Pages","updated":"2024-09-09T13:57:48.880Z","categorizedBy":["Product"],"@type":"HighlightTemplate","hasHighlight":[{"@id":"http:\/\/schemaapp.com\/resources\/Company\/ThomsonReuters\/Highlight-20240830155400877-316336","xPath":"( \/\/meta[@property=\"og:image\"]\/@content )","propertyPath":["image","ImageObject","url"],"@type":"TagXPathDefined"},{"@id":"http:\/\/schemaapp.com\/resources\/Company\/ThomsonReuters\/Highlight-20240830155451224-318431","@type":"TagXPathDefined","xPath":"( \/\/meta[@property=\"og:image\"]\/@content )","propertyPath":["mainEntityOfPage","WebPage","primaryImageOfPage","ImageObject","url"]},{"@id":"http:\/\/schemaapp.com\/resources\/Company\/ThomsonReuters\/Highlight-202408301551
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18588
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.988601596032928
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:WF9srt3EJfKy7iOpqErJeqQhzsaZqPTPabcoqYdBTKYPvS9BlTf:Wn6UhKYieqAiPQTwclYQLlTf
                                                                                                                                                                                                                                                                                                                                                    MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                                                                                                                                                                                                                                                                                                    SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                                                                                                                                                                                                                                                                                                    SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                                                                                                                                                                                                                                                                                                    SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                                                                                                                    Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):824
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.049132311810271
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:tYU/duw0QAxiXllCR6ZYhlltUCR6jhllt4d4jhlltHs5d4jhlltnCR6jhlltTCRg:n/xUNR3RrNrRbRg
                                                                                                                                                                                                                                                                                                                                                    MD5:C5C8C618DFE20A448E0760177C2037E5
                                                                                                                                                                                                                                                                                                                                                    SHA1:9D37BB3522595A85F124F91CB4F6C4EEE6FFC95E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:575BF023F2BFCD833DF8E3C7147B58CA6B93321108BEEDE011393D8EE343FA3C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:12F3CD78004B64C4620356C3BEBAA1D4311A8D260963F941282D28EA5EB4754679543625AB286FAA5E68B2532978AC6DDED9E6130D9A04BF5496FFA6C143EB10
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/content/dam/ue/en-us/images/icons/true-icon-library/law-small.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect x="10" y="10.0004" width="11.3139" height="4.24296" transform="rotate(-45 10 10.0004)" stroke="#404040" stroke-width="1.99998" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M3 23V19H15V23" stroke="#404040" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M4 15H1" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M5.75772 10.757L3.63672 8.636" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M1 23H17" stroke="#404040" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M17 9L23 15" stroke="#404040" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (631)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):68513
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.378281992892263
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:Ewhm6pQPkNxlWtGo2iC/HMcXYHuULni8EGeU4+iIp6B+bakme:LmGxAL2P/HM9YHgixe
                                                                                                                                                                                                                                                                                                                                                    MD5:837E55624C51AA0639C48CAF90131F01
                                                                                                                                                                                                                                                                                                                                                    SHA1:2718B9D8ED49BBA335710AF5270176489E4E8B14
                                                                                                                                                                                                                                                                                                                                                    SHA-256:83397EB8FF11C5D47293218A09D2F9A04674D362D504E45D4850CAFB0C8D13CF
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A10A1D3725EFEB52B58303CCE7ED9E498C8A1A1C404E47D1F1B87A3B3C8CB12B9ADD1D8C49C25E1FA1E91B3AB13E62FAFC3148A6DAA68E1ED3FBBCFB37C9F3F9
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.appdynamics.com/adrum/adrum-4.5.1.1066.js
                                                                                                                                                                                                                                                                                                                                                    Preview:;/* Version 64575a4f0ccc435ef3de4778c280c647 v:4.5.1.1066, c:86477bc773f030c949c64d1135d9dc79b7f217f9, b:4.5.1.1066 */(function(){new function(){if(!window.ADRUM&&!0!==window["adrum-disable"]){var g=window.ADRUM={},x=window.console,B=x&&"function"==typeof x.log?x:{log:function(){}};window["adrum-start-time"]=window["adrum-start-time"]||(new Date).getTime();var v=this&&this.Zg||function(){var a=Object.Sj||{__proto__:[]}instanceof Array&&function(a,k){a.__proto__=k}||function(a,k){for(var e in k)k.hasOwnProperty(e)&&(a[e]=k[e])};return function(b,k){function e(){this.constructor=b}a(b,k);b.prototype=null===k?Object.create(k):.(e.prototype=k.prototype,new e)}}();(function(a){(function(a){a.setUpMonitors=function(){for(var a=[],b=0;b<arguments.length;b++)a[b]=arguments[b];for(b=0;b<a.length;b++){var d=a[b];d&&d.setUp()}}})(a.monitor||(a.monitor={}))})(g||(g={}));(function(a){(function(b){function k(a){return b.B.slice.apply(a,b.B.slice.call(arguments,1))}function e(a,h){return d(b.B.setTim
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):153156
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.313184589772049
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:PpbrUzacicmSKzO9R0cFMX/kC7dCqGjHlUHNaVcZRxRBA04VKsuntF0dTGgQ18u5:Wza1ke70eNaVGAvkF2kl
                                                                                                                                                                                                                                                                                                                                                    MD5:2630B3D7AD4A41FAC67742216E506D83
                                                                                                                                                                                                                                                                                                                                                    SHA1:DDA36227690CB7C9EC74DE3667DD595D59FB8EEC
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CD5EB76033D96219A0C4FE45FB0DF10202E1FEBCB4D086FB1305F1B3304A6B1A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:DF4BBC981FDD148A6EC0E97CBCCB16B66C9054EB144A6055EAC76A2B34FEFE071617E6AA00338A7D2C990ED7D521BA1FB95D086C20B4A37BB95C0820C9B9124D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";var t={log:"log",debug:"debug",info:"info",warn:"warn",error:"error"},e=console,n={};Object.keys(t).forEach((function(t){n[t]=e[t]}));var r="Datadog Browser SDK:",i={debug:n.debug.bind(e,r),log:n.log.bind(e,r),info:n.info.bind(e,r),warn:n.warn.bind(e,r),error:n.error.bind(e,r)};function o(t,e){return function(){for(var n=[],r=0;r<arguments.length;r++)n[r]=arguments[r];try{return t.apply(void 0,n)}catch(t){i.error(e,t)}}}var a,s=function(t,e,n){if(n||2===arguments.length)for(var r,i=0,o=e.length;i<o;i++)!r&&i in e||(r||(r=Array.prototype.slice.call(e,0,i)),r[i]=e[i]);return t.concat(r||Array.prototype.slice.call(e))},u=!1;function c(t){u=t}function l(t){return function(){return d(t,this,arguments)}}function d(t,e,n){try{return t.apply(e,n)}catch(t){if(f(t),a)try{a(t)}catch(t){f(t)}}}function f(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];u&&i.error.apply(i,s(["[MONITOR]"],t,!1))}function p(t,e){return-1!==t.indexOf(e)}function v(t){if(Array.from)r
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16713), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):16713
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.230445067342065
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:JwP+9hUyVYDsdU5sF59QF5vCAG57evYk9p:JwOhUyWDR5sj9q5vCAGxoYk9p
                                                                                                                                                                                                                                                                                                                                                    MD5:D3B4F90D14600D7E4B1D35710E9E7D04
                                                                                                                                                                                                                                                                                                                                                    SHA1:3C4F9C07D33DE3210A5CDDE02E468C84910F1AD3
                                                                                                                                                                                                                                                                                                                                                    SHA-256:09BED5B1119136802B6EBE8327EAABE9129FE6550821B73E0B6C6B27C4EBF1E9
                                                                                                                                                                                                                                                                                                                                                    SHA-512:0DD0223CC0231D716080CD9A0CFC699E8C251C60556C04C7120E2C717EE12B198D74BF9574BFEBFADE2EEEA2B6F196101296A572D1113B69AAD56150F6451912
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:var dcm_cid,dcm_tid,dcm_gid;!function(){try{var d=document.cookie.split("_ga")[1].split(";")[0].split(".");dcm_cid=d[2]+"."+d[3],dcm_tid=ga.getAll()[0].b.data.values[":trackingId"];d=document.cookie.split("_gid")[1].split(";")[0].split(".");dcm_gid=d[2]+"."+d[3]}catch(d){}}();(function () {var mntnis; async function fwto(resource, options = {}) { const { timeout = 1000 } = options; const controller = new AbortController(); const id = setTimeout(() => controller.abort(), timeout); const response = await fetch(resource, {...options, signal: controller.signal}); clearTimeout(id); return response.text(); } fwto("https://54.156.2.105/is", {timeout: 1000}).then(function (response) { return response; }).then(function (response) { mntnis = response; }).catch(function (err) { mntnis = err; }); var shaddslashes = function (s) {if (s != undefined && s != null) {s = s.replace(/%/g, "%25%32%35");s = s.replace(/\\/g, "%5C");s = s.replace(/'/g, "%27");s = s.replace(/"/g, "%22");s = s.replace(/\?/g, "
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (629)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18050
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.40114794704513
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:RfNcexH7Sv3WrAPw9wMUV+qILGskrXFKIkGeLPPZi+RHOw06kwIutJRYr:gexbSuGw9cV+qILArIIF+PRiMOw+H5
                                                                                                                                                                                                                                                                                                                                                    MD5:970ADB4A899B12C00DC9B8A5541B2930
                                                                                                                                                                                                                                                                                                                                                    SHA1:A7747673EF2B077B3072DC8CBD9195CC53ECA12C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:AA78E14EA0AD5DAB08952E48FFCEC269EDA3BB7B8F5B6D6CD3DC8BA542D40606
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E8934857AFF1BF24CF47476EC3D759A5796F7F87EF71A4A97299F973A4CA407B7207BEEC7BD2A93A580C3BC840437C8945D5446F5F9F6EBEAD9A6C9F0FE20AE9
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/v4/banner.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!BannertopCollection)var BannertopCollection={};var BannertopCollectionJson={attachmentListID:[],image_attachment_modal_attachmentListID:[]},sheetHomePageVar;.BannertopCollection.onload=function(){var a=!1;BannertopCollection.addItemFromFlySheetHomePageVar=sheetHomePageVar;$j("#bannerTopFav").on("show.bs.dropdown",function(){""==trim($j("#bannertopFavouriteItemListInputEle").val())&&a||(a=!0,$j("#bannertopFavouriteItemListInputEle").val(""),BannertopCollection.getBannerTopFavouriteItemList("RECENT_ITEM_LIST",function(){GriffinCommon.keyUpFunctionForAllSearchInputEleAfterAjaxResponse("#bannertopFavouriteItemListInputEle");bannertopFavouriteItemListSearch_prev=.""}))});BannertopCollection.getBannerTopNotificationList("NOTIFICATION_DROPDOWN","","");if("TRUE"==systemProperty.PRIVATE_MESSAGE_ENABLE||"ON_WITH_NO_CONTENT_IN_EMAIL_ALERTS"==systemProperty.PRIVATE_MESSAGE_ENABLE)BannertopCollection.getBannerTopPrivateMessageListForDropDown(),$j("#bannerTopPrivateMessage").on("show.bs.dropdown
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (842)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):84883
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.243932032752398
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:VA+Dfrf7Kqcxqq8P5HqcqtknS7WgW76LI2YgAULfU0Ugn8D/oRZcuBPN8a6cWu25:VlRqAULI6ZcCndWduGNBJ
                                                                                                                                                                                                                                                                                                                                                    MD5:EBEB33ACAB4FCEECB2376B8F14E3A516
                                                                                                                                                                                                                                                                                                                                                    SHA1:EBFE3F86BB1E5C172F927ACE20F8CD8A13E54AFE
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D7AC2372814B356468E7D0FAA904FFC8F77A3865AF3BDAB425520F9ABBD73491
                                                                                                                                                                                                                                                                                                                                                    SHA-512:FD7DE2BD79E61ED55828419C1DDB672ADC30C32A931572979362C7E0AD1603911ADDDB613BD449775C16B5E1586ADC44302B6C849C1A58FCE9C8AF5C361BF6BA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/v4/componentJS.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:var $j=jQuery.noConflict(),windowWidth=$j(window).width(),windowHeight=window.innerHeight?window.innerHeight:$j(window).height(),is_touch_device=/android|webos|iphone|ipad|ipod|blackberry|iemobile|opera mini/i.test(navigator.userAgent.toLowerCase()),is_ipad=/ipad/i.test(navigator.userAgent.toLowerCase()),is_iphone=/iphone/i.test(navigator.userAgent.toLowerCase());.function setWrapperSpaceminHeight(){var b=0,a=0;setTimeout(function(){a=$j(".breadCrumbNav").height()+$j(".header").outerHeight(!0)||0;b=-1!=navigator.appVersion.indexOf("MSIE 8")?$j("body").hasClass("fullScreenMode")?$j(".header").outerHeight(!0)+$j(".footer").outerHeight(!0)+parseInt($j(".mainSection .container-fluid").css("padding-top"))+parseInt($j(".mainSection .container-fluid").css("padding-bottom")):a+$j(".footer").outerHeight(!0)+parseInt($j(".mainSection .container").css("padding-top"))+.parseInt($j(".mainSection .container").css("padding-bottom")):$j("body").hasClass("fullScreenMode")?$j(".header").outerHeight(!0)+
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1768)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):124542
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.358181014337299
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:OOwub8wx/NpfUub8OkpzEI2/GoP5iM1Xk0p8f1KU0A49IuEM2Frtp0czoWdA0Tz/:FxdUr/0M
                                                                                                                                                                                                                                                                                                                                                    MD5:3A35D88DD4B46EB7680CA791FC0AD765
                                                                                                                                                                                                                                                                                                                                                    SHA1:95CB2CAA843E083F9023AD8490106196C419BEF1
                                                                                                                                                                                                                                                                                                                                                    SHA-256:965F67CB5CF1AD6072534F6F7EBAB0DEFB017AF63E96FBA1539B0D0030A29063
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8B351C9829C06DB721249FF46EA62E89B2C0C90AD98B488364242F6C93BB694D09D90A2CAF5387B0CBBDC4CB83CFC6BBC24A351167A12822C7F46F642E60BEC1
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/css/v4/common.css?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:/*******************************************************************************. * Copyright (c) 2018 or the year of first publication, if earlier, HighQ Solutions Limited or its licensors. *******************************************************************************/. body...{font-family: 'Roboto', sans-serif, Arial; font-weight:400; font-size: 14px; line-height:20px; -webkit-font-smoothing: subpixel-antialiased; -ms-overflow-style:scrollbar !important; background:#ffffff; color:#343434;}.body, html..{height:100%}/*COL-32340*/./*==================.Other common css.====================*/./*.siteDropdown .dropdown-menu, .mainMenu li.hideshow .dropdown-menu{max-height: calc(100vh - 160px);}*/../* Bootstrap Overwrite */..caret {border-top: 4px solid;}..dropdown-header {font-size:14px; color: #707070;}..dropdown-menu.dropdownMaxWidth {max-width:280px;}..dropdown-menu li a{display: block; text-decoration: none; color:#343434;}..dropdown-menu li a:hover, .dropdown-menu li a[aria-selected=
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (595)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):764557
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.495558044740754
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:EGGDFo9J1FzCNOuP1nRodOa6Rk3bmTpU/2guoGfF6U6OOJxwnk97gygyhZsvfLrv:uxP1nRrgtevFtBOMgof63TJo
                                                                                                                                                                                                                                                                                                                                                    MD5:23EB3399A7B87A9E1B4BBBFDB78FEC36
                                                                                                                                                                                                                                                                                                                                                    SHA1:5FF3CD44C26874CCD6DB2DEB6DC36D849EC6485A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4196B9B297F4DCC427A875278644D19ED7035FB6987174DB3211F9D7074D722C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:19B0E670FA6483D2795B442738218A763B51DFBF4FA090B950CF9A06F49E0A4DC6D3FD4578CC537C9CDE1A3F6D8F4EAEBBB84E142ABABA906B2E928AD3FB425D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/ckeditor/ckeditor.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:/*.Copyright (c) 2003-2021, CKSource - Frederico Knabben. All rights reserved..For licensing, see LICENSE.md or https://ckeditor.com/legal/ckeditor-oss-license.*/.(function(){if(window.CKEDITOR&&window.CKEDITOR.dom)return;window.CKEDITOR||(window.CKEDITOR=function(){var a=/(^|.*[\\\/])ckeditor\.js(?:\?.*|;.*)?$/i,d={timestamp:"L0QD",version:"4.16.0",revision:"17a1555f7f",rnd:Math.floor(900*Math.random())+100,_:{pending:[],basePathSrcPattern:a},status:"unloaded",basePath:function(){var c=window.CKEDITOR_BASEPATH||"";if(!c)for(var b=document.getElementsByTagName("script"),d=0;d<b.length;d++){var h=b[d].src.match(a);if(h){c=h[1];break}}-1==c.indexOf(":/")&&"//"!=c.slice(0,2)&&(c=0===c.indexOf("/")?location.href.match(/^.*?:\/\/[^\/]*/)[0]+.c:location.href.match(/^[^\?]*\/(?:)/)[0]+c);if(!c)throw'The CKEditor installation path could not be automatically detected. Please set the global variable "CKEDITOR_BASEPATH" before creating editor instances.';return c}(),getUrl:function(a){-1==a.index
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (604)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6570
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.43919755672932
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:OTRHaK/Th7U5ZoVZaZkYq6ZfD27TDsF23lRLLvZfD1GKxjFhZsr8DZf9MlItBYmx:eioLIZhfhwfHDxfVrl
                                                                                                                                                                                                                                                                                                                                                    MD5:380A576E6046E8A410298416C8D25935
                                                                                                                                                                                                                                                                                                                                                    SHA1:2EAB2F8909775B29EE4CC57EC7E2A0E30DAF90CF
                                                                                                                                                                                                                                                                                                                                                    SHA-256:9671F9C5E8552BB4511B55C7AD6C81E29F4E2E2BC924C26D10865D2E38B5826B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:FD0DB18650A970C51B852E62ED765CDFD54DE7504715D71A20717DB41FEE801866FD0CD63967A1DF671979AC0517311EA9F0DBB62F6640B6F3D83B5D80BAB0AB
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/v4/bannertopFavourite.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!BannertopCollection)var BannertopCollection={};var previousContentType="";.BannertopCollection.getBannerTopFavouriteItemList=function(a,c){BannertopCollection.contentType=a;$j("#bannertopfavouritedisplaylist").html(collaborateCommon.loderImageStructure);previousContentType!=a&&($j("#bannertopFavouriteItemListInputEle").val(""),$j("#bannertopFavouriteItemListInputEle").parent(".searchComp").find("button.searchClose").hide(),previousContentType=a);var b="";$j("#bannertopFavouriteItemListInputEle")&&(b=GriffinCommon.requestParamEncode(trim($j("#bannertopFavouriteItemListInputEle").val())));."FAVOURITES_ITEM_LIST"==a?($j("#bannertopFavouritesFilter").addClass("active"),$j("#bannertopRecentViewedFilter").removeClass("active"),$j("#bannerTopFavouriteDropdownSeeAllFav").attr("style","display:block")):"RECENT_ITEM_LIST"==a&&($j("#bannertopFavouritesFilter").removeClass("active"),$j("#bannertopRecentViewedFilter").addClass("active"),$j("#bannerTopFavouriteDropdownSeeAllFav").attr("style","d
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32766)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):46308
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.357237744703791
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:AhsHSr5VtIYIGa6IY9mkYhhm7S/5I0XlTCrOoboxI5WdPD6DrVySysmy/Yu:ApjtIYIFh0bYhhYS/y+VCdsHGISl/
                                                                                                                                                                                                                                                                                                                                                    MD5:EB774BA734BFF41FE8D72A7A574773B2
                                                                                                                                                                                                                                                                                                                                                    SHA1:0EA9F5044AEAABDFDB864824FFEDDE91E83DDA5C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7AA328A7AAB30ADD9E6B900E0B833BFA8F42FD3435157F654E3F61B331846557
                                                                                                                                                                                                                                                                                                                                                    SHA-512:67C1D4D2EE01E67E3731D72C0B6F9B02846972A95D712593307824B48A4785CFE5DE5A780C7D0B44233467A94B287B3CEBF306B3800822C7EE6E791D3EA46DC6
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/EXfb1bb6dfdc6a42d68152af779c84798b-libraryCode_source.js`..function AppMeasurement_Module_Media(e){var t=this;t.s=e,(e=window).s_c_in||(e.s_c_il=[],e.s_c_in=0),t._il=e.s_c_il,t._in=e.s_c_in,t._il[t._in]=t,e.s_c_in++,t._c="s_m",t.list=[],t.open=function(e,n,a,i){var r,o={},c=new Date,s="";if(n||(n=-1),e&&a){if(t.list||(t.list={}),t.list[e]&&t.close(e),i&&i.id&&(s=i.id),s)for(r in t.list)!Object.prototype[r]&&t.list[r]&&t.list[r].R==s&&t.close(t.list[r].name);o.name=e,o.length=n,o.offset=0,o.e=0,o.playerName=t.playerName?t.playerName:a,o.R=s,o.C=0,o.a=0,o.timestamp=Math.floor(c.getTime()/1e3),o.k=0,o.u=o.timestamp,o.c=-1,o.n="",o.g=-1,o.D=0,o.I={},o.G=0,o.m=0,o.f="",o.B=0,o.L=0,o.A=0,o.F=0,o.l=!1,o.v="",o.J="",o.K=0,o.r=!1,o.H="",o.complete=0,o.Q=0,o.p=0,o.q=0,t.list[e]=o}},t.openAd=function(e,n,a,i,r,o,c,s){var l={};t.open(e,n,a,s),(l=t.list[e])&&(l.l=!0,l.v=i,l.J=r,l.K=o,l.H=c)},t.M=func
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):752
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.098415358118514
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:trMlffGluXM65T8anSwceDcVWjMvCR6jhllOGQBvR6jhlljBvR6jhllkBvR6jhlT:t4duluXMMTPcOIvCR6jhllOGQd4jhllA
                                                                                                                                                                                                                                                                                                                                                    MD5:EA8631A3F96BD9F8B7F05E1AFB0B6468
                                                                                                                                                                                                                                                                                                                                                    SHA1:464C29402B901CBE9FBA7E6226BE612F46C5D055
                                                                                                                                                                                                                                                                                                                                                    SHA-256:51B0CD0BAB65FD8ABE95BB32450AC5436A06E31A360960E34E6B1962BBF7E8DB
                                                                                                                                                                                                                                                                                                                                                    SHA-512:D8851F939F419FF2C50BC0AE0DD06F2E9650B2EAC73015D1E808915F14E26AD5886154DDCC61A028CD9AD165142EE44EA6BCF3EE1503F13224F9556C8F798944
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/en/_jcr_content/root/container_1779074872/container_1694508753/paper_copy/container-paper/container/container_copy_copy_878300383/image_copy_copy.coreimg.svg/1699926002577/chat-bubble-large.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="64" height="64" viewBox="0 0 64 64" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M2.52845 16.5132L2.21191 59L18.2119 46H58.0001C60.2093 46 62.0001 44.2091 62.0001 42V14C62.0001 11.7909 60.2093 10 58.0001 10H9.0178C5.58726 10 2.52845 11.9761 2.52845 16.5132Z" stroke="#404040" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<circle cx="20" cy="28" r="2" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<circle cx="32" cy="28" r="2" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<circle cx="44" cy="28" r="2" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (604)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6135
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.406007555725155
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:2wL9A/OZHOTO582N/Fqhu2sdTjdysyLgw9talk4Ull7pvUieQUbGe+Vr/3WrY6Sl:2wL9A/OOTO582N/FqhwtByZLgOt0bUlR
                                                                                                                                                                                                                                                                                                                                                    MD5:FC8EF6447FA888623ACA974C48FC1B35
                                                                                                                                                                                                                                                                                                                                                    SHA1:EF39231B0D7F9791459A57E915DE069BAC83C25D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3494B341A471C1F1B8CFBD7D6A5D3794B08E8C511203A6A12CF74F100AC0D5AB
                                                                                                                                                                                                                                                                                                                                                    SHA-512:06B901A7D311E808B9DD84D9A181DEAC89C9317FE54111FC12032B9B8320BF440D3C3DC743F7661364BCE35AE1408D86EED0489B1DAC958F0F4DAEC0636AF0F0
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:window.CQ_Analytics||(window.CQ_Analytics={});.(function(y,n){n.mboxes=n.mboxes||[];var m=function(p,g){function l(a){z&&console.log(a)}function A(a){try{var c=p.ajax;try{0===a.indexOf("/")&&r&&0!==a.indexOf(r+"/")&&(a=r+a)}catch(d){}var b=c.call(p,{type:"GET",url:a,async:!1,externalize:!1,encodePath:!1,hook:!1});return b?b:null}catch(d){return null}}function t(){var a=CQ.shared.HTTP.getPath(top.document.location.href),c=navigator?navigator.userAgent.toLowerCase():"other";if(0<c.indexOf("trident/")){var b=c.indexOf("rv:");if("11"==parseInt(c.substring(b+.3,c.indexOf(".",b)),10))return-1<a.indexOf("/editor.html/")}return a.includes("/editor.html/")}function B(a){var c=CQ.shared.HTTP.getParameter(document.location.href,"wcmmode");t()&&(c="disabled");c&&0<c.length&&(a=CQ.shared.HTTP.addParameter(a,"wcmmode",c));return a}function u(a,c){a=B(a);var b=(a=A(window.targetGlobalSettings.currentPagePath+".targetoffer.html"+a))&&a.responseText&&0<a.responseText.length;if(a&&a.status&&200===a.stat
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (504)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1202
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.634814593300218
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:3fMKIx7TM/FLq6U72vn8T9h6DhAB4XVXeUHgVsUJn82VQRRLzXVXeUyVsUJvc:3fMTdOFK7eC9h6DJV2V988Q37VgV90
                                                                                                                                                                                                                                                                                                                                                    MD5:A7A871B5D5D1D706D993AD52468551B8
                                                                                                                                                                                                                                                                                                                                                    SHA1:FD2E2E39183FC701CE8199BFCEA23250E3F96551
                                                                                                                                                                                                                                                                                                                                                    SHA-256:602EE34087F41FC8FBCD2A47E7D8B3B21C762BCCA2F3A45D87C2E484251D5A24
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8C187E15D4F1127CDCDE93FD0AD8A830BDC32BD42770C1276FFBEB70E2609F13E72215D39453A65FB956BD41ABE9191C4C321F857DE57DFE75E4B3A2B27E0752
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!FavouriteCollection)var FavouriteCollection={};.FavouriteCollection.favouriteItemForContent=function(d,k,l,e,g,h){var c=0,b=$j(d),c=trim(b.attr("class"))==e?1:0,f=$j("#containerFolderID").val();void 0==f&&(f=0);h&&CollaborateCommon.trackBehaviour(h,"Clicked on Favourite");GriffinCommon.customAjaxSubmit({REQUEST_TYPE:"POST",REQUEST_URL:"insertUpdateFavourite.action?contentID\x3d"+k+"\x26favourite\x3d"+c+"\x26favouriteType\x3d"+l+"\x26metaData.folderID\x3d"+f+"\x26"+systemProperty.CSRF_TOKEN_NAME+"\x3d"+systemProperty.CSRF_TOKEN_VALUE,FORM_DATA:"",.CACHE:"false",DATA_TYPE:"json"},function(a){1==a.SUCCESS&&(1==c?(a=systemVocabulary.VOCABULARY_REMOVE_FAVOURITE,b.attr({"class":g,"data-original-title":a})):(a=systemVocabulary.VOCABULARY_MARK_FAVOURITE,b.attr({"class":e,"data-original-title":a})),b.find('span[id^\x3d"acc-fav_"]').text(a),a=b.attr("id"),void 0!=a&&a.startsWith("Modal_")&&(a=a.replace("Modal_",""),d=document.getElementById(a),b=$j(d),1==c?(a=systemVocabulary.VOCABULARY_REMO
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 43386
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):12103
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.985508379818304
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:26MV2PEUWRRI2V6SKbQ5W3YmOCf3OrXT9WVc2VhjIJ0STPz03aWagq692yvggkbH:+tjRIm6SoITu3khUTPjI5TI3afb6YmwH
                                                                                                                                                                                                                                                                                                                                                    MD5:BED9B675380C07EDC84C03D0F362B192
                                                                                                                                                                                                                                                                                                                                                    SHA1:0FC4DCF8CB37F303985159B5A9348BB9AE5C6397
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3AE25E7FC8C3E9A41A480D9E39BA0E43845FFD78B0529695530925F6575852D9
                                                                                                                                                                                                                                                                                                                                                    SHA-512:25CFA4027E02D6EEFC95202417A02843556BDA5D28685735FFC102F3C63327CFAAF59B9565E3B23F2BC26C0274EFDD0F69CCA8AD9A3A6DCEA4D903722DCE9FB6
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.redditstatic.com/ads/pixel.js
                                                                                                                                                                                                                                                                                                                                                    Preview:...........;ks.....n..i....k\....<.L..J..P"$F.q....{.%....;;.6.B.}N.w.>.....I.0(E*F.J..t$T=4......yc....J...T.4..%......."\..F......d..%...U52..c+>F..f..JV...... ......."tW>..[.x....L.Q.P.u't..\]wF..w=.._.z....Boi...'.c.FIl<m6M..]u.;..K....F..'.Y.R........AK.M..3.c.N.....D....yf..&...Y2oz......uS..Q.j.]&$...8[.i..6cT..L5.....#..Q.&hj;I.=6I.L.^,F..v;z\&...S4.....N.h...|.].@..D..B.=a..pz.P.....e.5...vQ....G~.fK...2..A.r9ko...ihO...R...[-...}.=.T.39O!.3"....(.....C.....q...8.E..6..*.}..]t.D...'gN.;.2.>....k.+.S)D.....0...".Q.i.,./r.(....Nn.Tmhz.m.Kx]Zj....y.<...;.D.r..H...U....@%.Kb...W.V.{..`i......._...'.!)5.CGd.....e.+^...E.8.Q..d.....4.#...|_.7.UCm..I{.{.f['...`..c:mBjMp......N..F..1.>*. YR...N....~te.B.}n....M..q.<...x.....N:.6.....CT..+^.1........!;...8....P..d+>.q",3..qW.....qb....:....C@ey.$..c.D.e..D...-..<...!......$.d...I`sj.;yplf.....<Y.2I.y.L.Du1".K..... gWn.4.2.....l..0ri....I...Q......X.x.}.?.......A.I..).g.a4.....o..-c
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (754)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):30813
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.163195557334805
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:UHm6hM55xzjzHGkehRitzfwGY6/tWXveCF6o6ILzJDC8LlEHlm:SMHGkeTm+6/4UOcBHw
                                                                                                                                                                                                                                                                                                                                                    MD5:E42DF024FAD660BBADF4D550BB33FE6D
                                                                                                                                                                                                                                                                                                                                                    SHA1:0C73CF3E830F5FFED5C9D070A95D98883DB23454
                                                                                                                                                                                                                                                                                                                                                    SHA-256:EF4DCC4DAB4D780F44939C455D4720CAB662B2F5FABC36EBC33A21F4CDBECD4E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:193AB01FB92FBFC0BFF58D018D2F2AC64850A29D0EB47283370B0A872D71C1B00636FB2A8BC0F79F0CB906457061AA869BC291F69E3B6703EA08A04E922596EA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://service.force.com/embeddedservice/5.0/esw.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:/*. Where possible, we changed noninclusive terms to align with our company value of Equality. We maintained certain terms to avoid any effect on customer implementations. .*/.(function(l){function d(){var a=!1,b;this.settings={appendHelpButton:!0,displayHelpButton:!0,isExternalPage:!0,devMode:!1,targetElement:document.body,elementForOnlineDisplay:void 0,elementForOfflineDisplay:void 0,defaultMinimizedText:"",disabledMinimizedText:"",defaultAssistiveText:"",loadingText:"Loading",showIcon:void 0,enabledFeatures:[],entryFeature:"FieldService",storageDomain:document.domain,language:void 0,linkAction:{feature:void 0,name:void 0,valid:!1},linkActionParameters:{},useCustomAuthentication:!1,.allowGuestUsers:!1,requireSLDS:!1,hasBottomTabBar:!1};this.auth={};this.validLinkActions={};this.alwaysWarnOnBeforeUnload=!1;Object.defineProperty(this.auth,"oauthToken",{get:function(){return b},set:function(c){this.validateHeaderValue(c)?(b=c)?(this.setSessionData("ESW_OAUTH_TOKEN",c),this.checkAuthenti
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (510)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):941
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.5934011440403175
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:qo/eK+C6uSWJju6peHSbxbkoq8wN/CPjXDTQAlG9A3ah/:l21CTTJ6LHSFbkoTwN/CPfc8g5h/
                                                                                                                                                                                                                                                                                                                                                    MD5:2329E835B2F4F627A0068B1250FBB128
                                                                                                                                                                                                                                                                                                                                                    SHA1:6C4CCCF50A283270095BC23310B6D1847FA2FE33
                                                                                                                                                                                                                                                                                                                                                    SHA-256:ED3373C8A788A772F2A50D2BD5AA97F3DD1E3289F4454BE3837459030DCC13F8
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B7A36049BE902473FA85D60F855B69E4B5A6BB61B66ED809FB74C95E0C4EB8CD0DAD1B5C4507E46B56AD1B0DEC6C08814D91337001C3736C495E6429FECA47EB
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/v4/base64.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:var Base64={code:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/\x3d",encode:function(m,l){var e,g,f,c,h=[],k="",a,d,b=Base64.code;d=("undefined"==typeof l?0:l)?Utf8.encode(m):m;a=d.length%3;if(0<a)for(;3>a++;)k+="\x3d",d+="\x00";for(a=0;a<d.length;a+=3)e=d.charCodeAt(a),g=d.charCodeAt(a+1),f=d.charCodeAt(a+2),c=e<<16|g<<8|f,e=c>>18&63,g=c>>12&63,f=c>>6&63,c&=63,h[a/3]=b.charAt(e)+b.charAt(g)+b.charAt(f)+b.charAt(c);h=h.join("");return h=h.slice(0,h.length-k.length)+k},decode:function(m,.l){l="undefined"==typeof l?!1:l;var e,g,f,c,h,k=[],a,d=Base64.code;a=l?Utf8.decode(m):m;for(var b=0;b<a.length;b+=4)e=d.indexOf(a.charAt(b)),g=d.indexOf(a.charAt(b+1)),c=d.indexOf(a.charAt(b+2)),h=d.indexOf(a.charAt(b+3)),f=e<<18|g<<12|c<<6|h,e=f>>>16&255,g=f>>>8&255,f&=255,k[b/4]=String.fromCharCode(e,g,f),64==h&&(k[b/4]=String.fromCharCode(e,g)),64==c&&(k[b/4]=String.fromCharCode(e));c=k.join("");return l?Utf8.decode(c):c}};
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1617), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1617
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.756773605912319
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:2jkm94oHPccXAAbDx1+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDA9:iEcxqKo7LmvtUjPKtX7S1aiRLrwUnG
                                                                                                                                                                                                                                                                                                                                                    MD5:D8C8FC3500F440E98DD02F499D706A3A
                                                                                                                                                                                                                                                                                                                                                    SHA1:61717D62BD3E912316C3A1FF3B6E4F521618DC39
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7324646ACE65AEB6E9183862D804C5C1C132B10A21987C83A45F68CFB449B7DE
                                                                                                                                                                                                                                                                                                                                                    SHA-512:02C949C185423107665F70EA9D3C533569532387BBE394A004C108B28E8B0AD8A4FA40E3D76F2B71094F34491F519BAA526665123A00EFD976EFCE287DF7DFD8
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['enterprise2fa']=cfg['enterprise2fa']||[]).push(true);(cfg['render']=cfg['render']||[]).push('6Lcg8t8aAAAAAEg-ugVYe6QCmneyyVZm6ExG-4vv');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkU
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):104368
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.709547684875481
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:CSp0gRcAeex3riXk1wt+e7WRRSTlCxcj5uzmC/7+LoVxenbIXUGtx9VpJt1IIK33:CSZAH6ukop
                                                                                                                                                                                                                                                                                                                                                    MD5:1449CCEC31849E04DD8925C0B12C1901
                                                                                                                                                                                                                                                                                                                                                    SHA1:D1ACB96C8E64CE8163C9B53DCD4821CCA46B82CB
                                                                                                                                                                                                                                                                                                                                                    SHA-256:496B333F0DFDF021578E17248D8AC3101F02B4F6F1D7C94FF4444C4E65C133E0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C4A05D830484F639608B540594BACF18DEF621D6B6F006A4A0379CA3FDBE33AC31DC468A27794909AFE6D96688CF6A4047ADA4916DC233A115546E1337113A10
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-base.min.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.cmp-tabs__tablist{display:flex;flex-wrap:wrap;padding-left:0;list-style:none}..cmp-tabs__tab{box-sizing:border-box;border-bottom:1px solid transparent;padding:.5rem 1rem;cursor:pointer}..cmp-tabs__tab--active{border-color:inherit}..cmp-tabs__tabpanel{display:none}..cmp-tabs__tabpanel--active{display:block}..cmp-tabs__tablist{display:flex;flex-wrap:wrap;padding-left:0;list-style:none}..cmp-tabs__tab{box-sizing:border-box;border-bottom:1px solid transparent;padding:.5rem 1rem;cursor:pointer}..cmp-tabs__tab--active{border-color:inherit}..cmp-tabs__tabpanel{display:none}..cmp-tabs__tabpanel--active{display:block}..cmp-image__image{width:100%}..aem-Grid{display:block;width:100%}..aem-Grid::before,.aem-Grid::after{display:table;content:" "}..aem-Grid::after{clear:both}..aem-Grid-newComponent{clear:both;margin:0}..aem-GridColumn{box-sizing:border-box;clear:both}..aem-GridShowHidden>.aem-Grid>.aem-GridColumn{display:block !important}..aem-GridColumn{padding:0 12px}.@media(min-width:992px){.ae
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65261), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):970743
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.736299646630623
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:bRWZipqP/TnLmvLSZEp4etxWrTtwr6uU4E82llF+oiucKaJgdjbMWho1dCFYbmZG:16JXbLjOaf62yHyFeOLQTmwu4WxBw
                                                                                                                                                                                                                                                                                                                                                    MD5:8EFCCC9C2A0C30118296D2BE5ACB7C53
                                                                                                                                                                                                                                                                                                                                                    SHA1:21142D75FC798EE29FA65B8DF0F90A393256DB2A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:0D8286CB695DA2B79ABEC0CD12D57C20EFFBE243124734994A509CBFC4CFF9C0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:ECFD8741BCFCC22928070D510A852858E875ECC0193146C94743325897C3E77756993D5459A728D97B4816B9F639D498DD1013C5ABEFCE4E12875A6E478C2DBE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:/*******************************************************************************.. * Copyright (c) 2018 or the year of first publication, if earlier, HighQ Solutions Limited or its licensors.. *******************************************************************************/..var json = '{"officeonline.fileVersion.upload.success":"Your changes have been saved and the document will be updated shortly.","thirdparty.service.document.action.receivecopy":"Receives a Copy","task.menu.label.low":"Low","linkModal.BrowseTab.systemPage.insertLinkMsg":"Click on the system dashboard list to insert a link","site.admin.users.addToGroup.selectAllBidders.label":"Select all bidders","lfs.shareditems.content.lastsharedate.title":"Last shared","document.addNewFileVersion.sql.error":"The request is not valid","userAvatar.upload.validationMessage.ypositionheight":"Please enter valid y position or height. The sum of y position and height should not exceed the actual height of an image.","template.dependency.c
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (626)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):20598
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.250606050130313
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:z2xKWxhNRO7CyqyqBFWT0dKEavqpfVzZTOODvK:zAhrcFNqDWT0d4vEXK+C
                                                                                                                                                                                                                                                                                                                                                    MD5:D51F65C97A64B987C9D19EB712F89743
                                                                                                                                                                                                                                                                                                                                                    SHA1:82240387754B9788E0D5BA4F067FE98A6FCB9EA4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1DF96AFF7C1A0B4A1F03D51EC741DF8D542FCF32EDDEE1A0295068E4A7F0017B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:29254C5E8FA61A58F366CB50EFE284BD61ED14C13BD843810A9224F29F697B81278C034947399C42242114DB80062E24207AFF7569164FA3A8DD4074F4926A29
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:/*. Where possible, we changed noninclusive terms to align with our company value of Equality. We maintained certain terms to avoid any effect on customer implementations. .*/.embedded_svc.defineFeature("LiveAgent",function(b){function r(a,c){this.name=a;this.data=c}function k(a){this.liveAgentAPI=a;this.running=!1;this.pingScript=this.pingTimeoutTimer=void 0;this.sid=b.getCookie("liveagent_sid")}function l(){this.createElements();this.registerMessageHandlers()}function n(){this.visitCount=0;this.originalReferrer=void 0;this.pages=[]}function g(){this.connection=new k(this);this.fileTransfer=new l;this.visitorInfo=new n;this.browserSessionInfo={};this.INVITATIONS_CONTAINER_ID=."esw-invite-container";this.INVITE_RESOURCE_ID="esw-invite-resource";this.INVITE_API_ID="esw-invite-api";this.inviteButton={};this.hasInvitationsLoaded=!!document.getElementById("snapins_invite");this.isInvitationsRendered=!!document.getElementById("snapins_invite");b.setDefaultButtonText("LiveAgent","Chat with a
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.179229296672175
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:mMKdXjWw0OL:mvVvL
                                                                                                                                                                                                                                                                                                                                                    MD5:8BAE0626A09A1D48839517881B63E1F5
                                                                                                                                                                                                                                                                                                                                                    SHA1:A5F72F7DFCFD3B620E460FD82AEE59B9B57AF9CA
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D449D329A2069949E4679C136C944D97EA4E27CA625B8E36E70EC386FAA0F7D9
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B8576221DFEE4C8C6342C73546A459133CE421A56A14C09C9CE1A9F3F171EEE2FA7E80F9DAFD43F36C2D63DAA95901B25D3991A8A20FA2EB093AD21940C3F68A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:GET &#x2F;v2&#x2F;external_leads
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):228950
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3785070939542905
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:8wmvBwvwCPMwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse84qaIGG4xQrZBYGCn:0BwvwCPMwa1LOFw/KEFsb9h4yt7bScYx
                                                                                                                                                                                                                                                                                                                                                    MD5:AFD64EB21F50CF48FC7D612705BFCFAD
                                                                                                                                                                                                                                                                                                                                                    SHA1:BB6993E414F52837B99583F23A2424C341D6B5F9
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B59AEA27FA8369F30285B9C3875597435DFCE1FC0571555ADCC11D210CB9BD1B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A58E7B7CE5070BD2D116158D26DE015F6F76C0B9423C99BD89F544B0ACE366B5F1ED5A369A02D2B3CCF51CEBC3E5A6AB87E12D8FF4EA43F723B33A6471A289CE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see modules.0721e7cf944cf9d78a0b.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65510), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):87078
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.039979092432434
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:9z04O2mJRsDWx8NNyS3hZVMbbVV6bT3h1/rDvJdI23JBO:h04O2RDWxTlfVV6bjh1zV2
                                                                                                                                                                                                                                                                                                                                                    MD5:FADF698E2957A61B20E6BF7C1F5D285D
                                                                                                                                                                                                                                                                                                                                                    SHA1:743CCD43CC746962251F0BCE8FF61D7172CEFAC3
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D13317B4A2C8D1A89BC7FA4C68D78F60CE56F4247450D02E76A1BD0BA76EF3F2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:70829CCB3251546A5E5DAEA02599C3D05C17FA8837BE888E5DF1FA19BA5ED3B3134A7C9A436B7300E9DB1F95064CDCEF73F13B2E107F4EF44AC9DF4DAA15E413
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-site.min.css
                                                                                                                                                                                                                                                                                                                                                    Preview:@charset "utf-8";@font-face{font-display:swap;font-family:Knowledge2017;font-style:normal;font-weight:200;src:url(https://app-data.gcs.trstatic.net/wel-trdotcom/fonts/all-characters/knowledge2017-ultralight-webfont.woff2) format("woff2"),url(https://app-data.gcs.trstatic.net/wel-trdotcom/fonts/all-characters/knowledge2017-ultralight-webfont.woff) format("woff")}@font-face{font-display:swap;font-family:Knowledge2017;font-style:italic;font-weight:200;src:url(https://app-data.gcs.trstatic.net/wel-trdotcom/fonts/all-characters/knowledge2017-ultralightitalic-webfont.woff2) format("woff2"),url(https://app-data.gcs.trstatic.net/wel-trdotcom/fonts/all-characters/knowledge2017-ultralightitalic-webfont.woff) format("woff")}@font-face{font-display:swap;font-family:Knowledge2017;font-style:normal;font-weight:300;src:url(https://app-data.gcs.trstatic.net/wel-trdotcom/fonts/all-characters/knowledge2017-light-webfont.woff2) format("woff2"),url(https://app-data.gcs.trstatic.net/wel-trdotcom/fonts/all-
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 792 x 446, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):294264
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.99518395153022
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:rV6ynaBl50F/hzIPldtMkZmybTyJrlW6443eKgxpfHEwkbxsENMT8zcna:rVTnaBlKbIPldtIyb+TWcuxpcFu5a
                                                                                                                                                                                                                                                                                                                                                    MD5:413FDD4D7E5E3575041B9D804EB80480
                                                                                                                                                                                                                                                                                                                                                    SHA1:9A7BA733EE92581AB314EFB4425AF108DBD9A711
                                                                                                                                                                                                                                                                                                                                                    SHA-256:5722990E693040F114AB05E57A64325A006E4E78D3B0214C586F77CED4217FC8
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1BEADA564C118ED8AED06CB0CD2A4A38195995C7C16C950B2682C88684DD52847D8CC3E148036AFB446FAB8B5F9EFE84FB97DBEF98F85DAB5BD478CED4BACFAA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................pHYs.................sRGB.........gAMA......a...}.IDATx....d9.0..]....u....==......o.d..}..8|!...c>rT.|..T....T.......3...{ddu.!..~/..).........B.A...C.Ne.py.....]~(Y.HA...a.#/...h..9)..0.!...`...<.m....4D@/.{......_.-.c..h......2..o........NU..../.........)....g....X..e.a......#".^.....G.2;..;_../......++0.vpxx...:._..._..&..0C...b..vE7..)..8i.e....h9..."rc...D.;....0..$.\.?..oA...5.A.E.l..........T..C.....B!.B...@..#?....J..].9.......*....FHE~.qe)....HYb.r.5.....Q. P..K.)....ZH...L....#...f..,E..).R.R.?F!.R.s.r...x.d...,Fb+.Sf..|.9i....8#})........d(%43.wZP<.o.b..mj,."+T...0v+.."..jN.H.{L..6.QF]ACl.K...... ,..P1-......T0.T....}....T....Zu.........r..j.S.W.:....."..C.u'.\U..5.bib.M..1..+'+Zv2%Ca*.U...D..iX....U..y.n{>...r.t..5(%7..?N"....-2..........l...S..3.. .)u.s......~..+s..Rsc.t...R.....g..X.....$^.j.....uH....l..5A.w.....$'(. .....-.-..6.0oA.T.O....Q./....v.n..c,,2.r0.k).n...)..I.....*y'GQu.$w.|...nZI......c
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Algol 68 source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):180287
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.518005361688447
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:OMu76JH0L3byADfaecWDG4lp6gm8c7vWQ7ACuTT8F8fwMkAEpsI+l1pDu361PHQF:OMu76JYmOllp6gjkA0sI+l1plPHTIpb
                                                                                                                                                                                                                                                                                                                                                    MD5:C4713DBA77CD859337023FA456E957DB
                                                                                                                                                                                                                                                                                                                                                    SHA1:3793BEC9F3DE05162CDDE84A4839F9715D14B0D8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:954BD2F6BC7E7BC568875886DA054248861F6B2B61503C4BDE068C6FB86C35C9
                                                                                                                                                                                                                                                                                                                                                    SHA-512:278B776257348625D709E623367D634D765A96117C7A6EF90F7D02C0CFB2C7138039EA7DDCAE29C86F33091BE8FDFA92CA6CC20650C06C6B055972458CA2B851
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/v4/moment_new.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview://! moment.js..//! version : 2.29.4..//! authors : Tim Wood, Iskren Chernev, Moment.js contributors..//! license : MIT..//! momentjs.com....;(function (global, factory) {.. typeof exports === 'object' && typeof module !== 'undefined' ? module.exports = factory() :.. typeof define === 'function' && define.amd ? define(factory) :.. global.moment = factory()..}(this, (function () { 'use strict';.... var hookCallback;.... function hooks() {.. return hookCallback.apply(null, arguments);.. }.... // This is done to register the method called with moment().. // without creating circular dependencies... function setHookCallback(callback) {.. hookCallback = callback;.. }.... function isArray(input) {.. return (.. input instanceof Array ||.. Object.prototype.toString.call(input) === '[object Array]'.. );.. }.... function isObject(input) {.. // IE8 will treat undefined and null as object if it wasn't fo
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):770
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.646474735834686
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:YGKvxaNmmi+B3dNpH5xM/h/bEpUAxaNmr2yy3954z8okewRx873rLdeVKcnGz:Yd4N7HQJBNl4lYG7LdiKcGz
                                                                                                                                                                                                                                                                                                                                                    MD5:8FDB78E1E99759A477190051C005FF75
                                                                                                                                                                                                                                                                                                                                                    SHA1:F6019D96140CF949C39F5D9839FEEE462863D629
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E4147CC06E89B55400363C4CBFAFF2781BEB1A8756E4E3AD1BB1E42BE05D77EC
                                                                                                                                                                                                                                                                                                                                                    SHA-512:206BE5FD112FC7AC617E04E379441EE6E983CD943327894DABE7E126157668F717993572F225C6CA6428AEDCF1B9020DEB5D4493948B044DCD40FBDEBEE041DA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://epsilon.6sense.com/v3/company/details
                                                                                                                                                                                                                                                                                                                                                    Preview:{"company":{"domain":"","name":"","region":"","country":"United States","state":"New York","city":"New York City","industry":"","companyId":"","country_iso_code":"US","address":"","zip":"","phone":"","employee_range":"","revenue_range":"","employee_count":"","annual_revenue":"","is_blacklisted":false,"state_code":"","is_6qa":false,"geoIP_country":"United States","geoIP_state":"New York","geoIP_city":"New York City","company_match":"Non-actionable Match","additional_comment":"There is no valid B2B use case as this was matched to something other than a company name/domain (i.e. bot, host, noisy signal, etc.)","industry_v2":[],"sic_description":"","sic":"","naics":"","naics_description":""},"scores":[],"segments":{"ids":[],"names":[],"list":[]},"confidence":"NA"}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (17346), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):17346
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.577087778322924
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:y3JgEMCh1xy9gCVr1VnOzclCVyLyZC+3Ozv1z1POzKOzZyls3U4UEUssOUYsDs/F:IX8bbkzHYOIDzdJWz1z0SkX4GnoMc+lS
                                                                                                                                                                                                                                                                                                                                                    MD5:22E2C09E9CC5ECC55EC2740A2BA02740
                                                                                                                                                                                                                                                                                                                                                    SHA1:C2DB258B47BBB2D9528FBA9CDE3C193D003967DD
                                                                                                                                                                                                                                                                                                                                                    SHA-256:69AB905CF2647E8EE17E9AE3B3FB3C76481BF9E44ACC6FC58063193051CEF4F8
                                                                                                                                                                                                                                                                                                                                                    SHA-512:66E86E63F4AF88657DDF0C643ECD6AF5BF9381645446D4C11DDED69E1D0E5F1C9962C4776D530B4AE5A0557925969DBE35CA39E81A951B335859E9959980786B
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://td.doubleclick.net/td/rul/996834583?random=1727775864776&cv=11&fst=1727775864776&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49u0v870534657za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&hn=www.googleadservices.com&frm=0&tiba=HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters&npa=0&pscdl=noapi&auid=1044862951.1727775865&fledge=1&data=event%3Dgtag.config
                                                                                                                                                                                                                                                                                                                                                    Preview:<html><head><meta http-equiv="origin-trial" content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0="></head><body><script>var ig_list={"interestGroups":[{"action":0,"expirationTimeInSeconds":7776000,"interestGroupAttributes":{"owner":"https://td.doubleclick.net","name":"4s1044862951.1727775865","biddingLogicUrl":"https://td.doubleclick.net/td/bjs","dailyUpdateUrl":"https://td.doubleclick.net/td/update?ig_name=4s1044862951.1727775865\u0026ig_key=1sNHMxMDQ0ODYyOTUxLjE3Mjc3NzU4NjU!2sZ3Jreg!3sAAptDV7KEH9n\u0026tag_eid=44805653","trustedBiddingSignalsUrl":"https://td.doubleclick.net/td/bts","trustedBiddingSignalsKeys":["1sLYqhXQ!2sZ3Jreg!3sAAptDV7KEH9n","1i44805653"],"userBiddingSignals":[["5482137","6714099386","903838704","470862665"],null,1727775866532728],"ads":[{"renderUrl":"https://tdsf.dou
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (50522), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):50523
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.297134171375771
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:IaOFhhR9OIFhOjfRysgLzQyVwhYyDMsWxKQ:IaOFnR2DRszQekTWUQ
                                                                                                                                                                                                                                                                                                                                                    MD5:14272A6CDF99BDC079B8EC8097889F49
                                                                                                                                                                                                                                                                                                                                                    SHA1:2343F9F1D29F3B034F3B8FFB7A92BFFD98A88450
                                                                                                                                                                                                                                                                                                                                                    SHA-256:73AAA4E6BFC1DBED5F3F934710D1ADA545F4068742235E59D0CB74F0EAF0A3C4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:BD83B900ACBFB123F485F46DE1692710B7C77DE90739CA3CFAB7A58CF3B71FCD9D97FCCEC6762528886C57A41F101574209F65B2BEF745613F0BCB7D196200A5
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):442303
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.110976532870887
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:dFgC83QVC4C7jCuqLRPVpJ1E4kGkZkbykwkgKYxlbm7B:dFgCbC4C7jClPVpJ1EJzKThgKYPm7B
                                                                                                                                                                                                                                                                                                                                                    MD5:6E46420D860D95E839B72EF83B81C86F
                                                                                                                                                                                                                                                                                                                                                    SHA1:D7F8419104DC187F74AA0ABEAF19D9A8FD7DCF41
                                                                                                                                                                                                                                                                                                                                                    SHA-256:39FF31CD6F9077AD87D08B0AE6E3215E82AE3E25ACC9EAB817F250E43B5BDF7A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C1117CEB72539E9FD5267B2ABD277CF05E71FD3924CA5F317CFA259AE57590B734DDBE827808406B81AFCBBDB04B6E7B7F4D93EA698E7D1317378D94E22644E8
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"More information","AboutCookiesText":"Your Priv
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (925)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1072
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.404903644864476
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:9pzct/BspQTuZAwobVSqFU1OW15uBuEozOszOIyXUQU5ucXUQUjL0NxXUQpta:Ut/BpuWwgvFUEw5uIEo6sJQU5ulQU/08
                                                                                                                                                                                                                                                                                                                                                    MD5:E1714E19B700702E2CEF78AC1CBEA071
                                                                                                                                                                                                                                                                                                                                                    SHA1:6AE320694610F7907FD4C6A1F52371A1FBBB3F05
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1BD8BC61F5169AE526F26E4A23B83756C27C609CC4601F44E88BC813F48C82D6
                                                                                                                                                                                                                                                                                                                                                    SHA-512:CCA654DB27E6DCF3E8C4AE797DCB083747354620247F9EE4F683DB06211235A1EAFB50C4AE65063925D91D48443EF2A7BFBA352EAE7BD1B281F6DBABB84C33A2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RC1127c9543dd5441c840a88ac5e98d26d-source.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RC1127c9543dd5441c840a88ac5e98d26d-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RC1127c9543dd5441c840a88ac5e98d26d-source.min.js', "try{var uidField=document.querySelector(\"input[name=UniqueID]\");if(uidField){var dd=(today=new Date).getDate(),mm=today.getMonth()+1,hh=today.getHours(),m=today.getMinutes(),ss=today.getSeconds(),yyyy=today.getFullYear();dd<10&&(dd=\"0\"+dd),mm<10&&(mm=\"0\"+mm),hh<10&&(hh=\"0\"+hh),m<10&&(m=\"0\"+m),ss<10&&(ss=\"0\"+ss);var datestr=\"\",today=datestr.concat(yyyy,mm,dd,hh,m,ss);uidField.value=today+\"_\"+_satellite.getVisitorId().getMarketingCloudVisitorID(),console.log(\"In Forms: Transaction ID rule, UniqueID field was successfully set.\")}else console.log(\"In Forms: Transaction ID rule, UniqueID field was not found on the page when this rule ran.\")}catch(e){console.log(\"In Forms: Transact
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (886)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1033
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.513677610862805
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:9tKpct/BstKJzFc2mEeZVnOoRWjGeHe5eI31YZF3scQfw:f/t/BaGKdwSoK3leicQfw
                                                                                                                                                                                                                                                                                                                                                    MD5:F889B95246C5B5B2B216923FF38B88C1
                                                                                                                                                                                                                                                                                                                                                    SHA1:DC0F0B34E64104DFDF28418F66F3585F5918CCBA
                                                                                                                                                                                                                                                                                                                                                    SHA-256:42FC9B80CA35FE18286D2A164561AB2B2927C33F58D344F216D7A27307FF6AE7
                                                                                                                                                                                                                                                                                                                                                    SHA-512:BB7A12707BEE07D95A3394DE8CD2A3A6FA9A2D2FBF215A1BD8AA0292BE1FCDB7B8B95B01DDC5FDEEDA8FB383517E52527BDD7559F9416BA7C0BF5710438B4EAE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RC1043e003412140f8ab9e58fbe496aab7-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RC1043e003412140f8ab9e58fbe496aab7-source.min.js', " Facebook Pixel Code -->\n<script>\n!function(f,b,e,v,n,t,s)\n{if(f.fbq)return;n=f.fbq=function(){n.callMethod?\nn.callMethod.apply(n,arguments):n.queue.push(arguments)};\nif(!f._fbq)f._fbq=n;n.push=n;n.loaded=!0;n.version='2.0';\nn.queue=[];t=b.createElement(e);t.async=!0;\nt.src=v;s=b.getElementsByTagName(e)[0];\ns.parentNode.insertBefore(t,s)}(window,document,'script',\n'https://connect.facebook.net/en_US/fbevents.js');\nfbq('set', 'autoConfig', false, '156351445072315');\nfbq('init', '156351445072315'); \nfbq('track', 'PageView');\n</script>\n<noscript>\n<img height=\"1\" width=\"1\" \nsrc=\"https://www.facebook.com/tr?id=156351445072315&ev=PageView\n&noscript=1\"/>\n</noscript>\n End
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 50460, version 1.0
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):50460
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.995998665756536
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:gehPKMy2NRKVuLKAZdQC64tk4IO5MM88pcJkb9RBOQwrhPBLj9ojZC59HPYSTErX:hm2NRKV4KADQC64tLk26xxZSZCYSU
                                                                                                                                                                                                                                                                                                                                                    MD5:E49EEF23DFC0F7C54977C365624B68FA
                                                                                                                                                                                                                                                                                                                                                    SHA1:9F513CB4D813A9FFEBC3D87181F5DD5ABA3DFA9B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:EE7E4A24DAAFDB8C937DA249DC9BF3786EB966F53CBCB436A950E49298E8DA75
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C97278EFE5A306E12507C1CD8E9D8704469B37E64C485187BED9A855693F6CE5306E6D9165D64D0F820F9849C01815F8E78B72E90AB294A5274453E96B772CDC
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://script.hotjar.com/Roboto-Medium.ef8bb0.woff2
                                                                                                                                                                                                                                                                                                                                                    Preview:wOF2...............(.............................j...L..j.`....\..<.....\..h..Z...x.6.$..0. .... ..S[....r..w.!t..AhM.N.*a.e....>........;..Q.........&_..|I.%..\...2p2......b....=.-.$R....}...V..^.T..!.1...C...J"L..Ml:..-...jT.jF5.M...a...EqP..$.^..0aWh.HI.......n...|S.''..[.....O...'m..z...0Hv...P#0...;w...1.....H..c......L.g..f....A;c..'#.T.[x..P........._:a..f........8...\..Y.U..Ii....4Qma.v.5.C|...8.[t.J..Oj.P..Jjw.k.I;.4..iI/.G.K.zl.?j....D...42...!Dxj...C...5.8.*..3E.5/..{.>dL.WB..J....C.>:.?j.`..u._.i&.....j#..{.!.].I<...Df..C.v.^.C.k_.k<c.4^......../.Cz...3.dau.... W.>_~...?....RF!.K.P... ..D.Y....@V(xK......T*f.../UVV.@_..3g......W.*...$..Tt......>....!...1.s...%*..D..:..9uN. ....8.*.b.....<:.no..Zo..~m.D-..H.i........~.'?....PK..$R......&....J/`5a..*%.G.0X1.qt....`.h....x......[.;./i..W.[.U..(~..._...gw!.9...JU......y......C...h*.7O$.iA.....S......m$..K.L..v!.gg*g*..IVdH.H.....d.....A......a:.2v..#.y.{...t.`.m....~..>..2.......A
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (29200)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):140139
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.318888769165162
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:FrdcOMul79jEcUMnDlENaHYjDTnVaysxhvllYNtCauZ:FwM9jEcUMneaHYjDTnVaysxhvlUtCa0
                                                                                                                                                                                                                                                                                                                                                    MD5:8F70DF01CEE0242A17F494CAAFAF2644
                                                                                                                                                                                                                                                                                                                                                    SHA1:2E24A0960D8F8B69CE8132DCF19D4506552420C5
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D818DDFB5F08D8C41561AF3FDB0B5164128977FD3B6261718B2D2EA901837EC5
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2408BE722CC0592FFB96B62E6650D39D1B705AA53262E620974B9EDEE36CB070576530868F31691DC764D9E0BADA0B1D6E2446C2E6A9C690FCD40E64C94DAA6E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-site.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)n.d(r,i,function(e){return t[e]}.bind(null,i));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="/etc.clientlibs/uefalcon/clientlibs/",n(n.s=303)}({0:function(t,e,n){"use strict";(function(t,r,i){va
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):170
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                                                    MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                                                    SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                                                    SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://cm.g.doubleclick.net/pixel?google_nid=g8f47s39e399f3fe&google_push=&google_sc=&google_hm=WnZ2RWJ3QUdQeU5rTmdBOQ==&_test=ZvvEbwAGPyNkNgA9&google_tc=
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (504)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1202
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.634814593300218
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:3fMKIx7TM/FLq6U72vn8T9h6DhAB4XVXeUHgVsUJn82VQRRLzXVXeUyVsUJvc:3fMTdOFK7eC9h6DJV2V988Q37VgV90
                                                                                                                                                                                                                                                                                                                                                    MD5:A7A871B5D5D1D706D993AD52468551B8
                                                                                                                                                                                                                                                                                                                                                    SHA1:FD2E2E39183FC701CE8199BFCEA23250E3F96551
                                                                                                                                                                                                                                                                                                                                                    SHA-256:602EE34087F41FC8FBCD2A47E7D8B3B21C762BCCA2F3A45D87C2E484251D5A24
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8C187E15D4F1127CDCDE93FD0AD8A830BDC32BD42770C1276FFBEB70E2609F13E72215D39453A65FB956BD41ABE9191C4C321F857DE57DFE75E4B3A2B27E0752
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/v4/favourite.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!FavouriteCollection)var FavouriteCollection={};.FavouriteCollection.favouriteItemForContent=function(d,k,l,e,g,h){var c=0,b=$j(d),c=trim(b.attr("class"))==e?1:0,f=$j("#containerFolderID").val();void 0==f&&(f=0);h&&CollaborateCommon.trackBehaviour(h,"Clicked on Favourite");GriffinCommon.customAjaxSubmit({REQUEST_TYPE:"POST",REQUEST_URL:"insertUpdateFavourite.action?contentID\x3d"+k+"\x26favourite\x3d"+c+"\x26favouriteType\x3d"+l+"\x26metaData.folderID\x3d"+f+"\x26"+systemProperty.CSRF_TOKEN_NAME+"\x3d"+systemProperty.CSRF_TOKEN_VALUE,FORM_DATA:"",.CACHE:"false",DATA_TYPE:"json"},function(a){1==a.SUCCESS&&(1==c?(a=systemVocabulary.VOCABULARY_REMOVE_FAVOURITE,b.attr({"class":g,"data-original-title":a})):(a=systemVocabulary.VOCABULARY_MARK_FAVOURITE,b.attr({"class":e,"data-original-title":a})),b.find('span[id^\x3d"acc-fav_"]').text(a),a=b.attr("id"),void 0!=a&&a.startsWith("Modal_")&&(a=a.replace("Modal_",""),d=document.getElementById(a),b=$j(d),1==c?(a=systemVocabulary.VOCABULARY_REMO
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3724)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5151
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.347278476842441
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:TtHyJZwhPFEBbnXVJyepDeuA3euA9XAkp:mwhPFID9Hp
                                                                                                                                                                                                                                                                                                                                                    MD5:0EDFD022AF4EB96B2548CF13B76EE425
                                                                                                                                                                                                                                                                                                                                                    SHA1:A7A674E7E3687B5CF9948966227E5952A4F246D2
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7FA10F3DE24394F12E5E03C7ED98EDF9C13B6F78D2E27545D7C45B95704B0034
                                                                                                                                                                                                                                                                                                                                                    SHA-512:CCF516749BABF198104C0C2E1832180ED9A73569BD64BE15C0A0B1A8C6FA993F6AE7195A42AC0DD068D77B6141D26812CF733F61CAC9B593BF14E0EB55F654D7
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://assets.vidyard.com/play/js/35-6ce19b10529f227cc1f5a5781bb98f66.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[35],{1494:./*!******************************************************************************!*\. !*** ../player/components/media/video/hlsJsVideo/hlsJsVideo.tsx + 1 modules ***!. \******************************************************************************/./*! exports provided: default */./*! all exports used */./*! ModuleConcatenation bailout: Cannot concat with ../player/components/media/video/Video.tsx */./*! ModuleConcatenation bailout: Cannot concat with ../player/components/utils/customHooks/useMux.ts */./*! ModuleConcatenation bailout: Cannot concat with ../player/components/utils/customHooks/useStoreSelector.ts */./*! ModuleConcatenation bailout: Cannot concat with ../player/components/utils/errorBoundary/logError.ts (<- Module is referenced from these modules with unsupported syntax: ./shell/middlewares/chunk-loader.js (referenced with cjs require)) */./*! ModuleConcatenation bailout: Cannot concat with ../player/state/
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65441), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):65577
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.353937566241126
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:ezDY9eR7s83Hw4oUnaOGE477KKIY0MnZez7T7nM1En0wEJPddhMHKvOWISQS31F:0DDFs83Hw48ZO7T7nwEYFRQSFF
                                                                                                                                                                                                                                                                                                                                                    MD5:70187A383ADB805DD9FA0F16588B48C8
                                                                                                                                                                                                                                                                                                                                                    SHA1:E1ED844DB90FC16308EAB60276BD9679784D9F01
                                                                                                                                                                                                                                                                                                                                                    SHA-256:30ADBC7E799238C336B56A1E20DB67910F2A114FC3BC6CED6C550B4C873318AA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C860317CE2F70CF96C9A93F36C7FB608217601CC6E63B45A9F2E9571FDB7C6AA286AF566AE532F23AA054B1D83DAD6097BF5435CF6B8C9C2CAFE750273050B87
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.clarity.ms/s/0.7.47/clarity.js
                                                                                                                                                                                                                                                                                                                                                    Preview:/* clarity-js v0.7.47: https://github.com/microsoft/clarity (License: MIT) */..!function(){"use strict";var t=Object.freeze({__proto__:null,get queue(){return sr},get start(){return cr},get stop(){return lr},get track(){return ar}}),e=Object.freeze({__proto__:null,get clone(){return Cr},get compute(){return Dr},get data(){return Er},get keys(){return Or},get reset(){return jr},get start(){return _r},get stop(){return Rr},get trigger(){return Ir},get update(){return Ar}}),n=Object.freeze({__proto__:null,get check(){return Xr},get compute(){return qr},get data(){return Sr},get start(){return Wr},get stop(){return Ur},get trigger(){return Yr}}),a=Object.freeze({__proto__:null,get compute(){return Kr},get data(){return Fr},get log(){return Gr},get reset(){return Zr},get start(){return Br},get stop(){return Jr},get updates(){return Vr}}),r=Object.freeze({__proto__:null,get callbacks(){return $r},get clear(){return ui},get consent(){return oi},get data(){return Qr},get electron(){return ti},
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2593)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2624
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.328574016124741
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:/MIYCAXAZoCWZ+/YnDAsNn6Ir356XeY311FObS2DuVErAzAHXsy4/:EZCAQZoCWZ+/kDAsp6IL5keY311FOu2e
                                                                                                                                                                                                                                                                                                                                                    MD5:ECBAF5A08AEDAEDCF6AE527124D4D016
                                                                                                                                                                                                                                                                                                                                                    SHA1:C9B627F471B70BA7504A4DE0EC5928D5985E8D0A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6549131586658A6A3FB2A09C651D23D52AC3D58BBCDAB1CCAA68CC2474863D16
                                                                                                                                                                                                                                                                                                                                                    SHA-512:10AED39301A9BB4FA805C9AFFDC6200FF83C260D0CBD12C204C07163AFF4ABAEC8AF4715D8679417F260664A2507D8D06006B9BC54A6678D28A80C6E61A95F0C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(this.webpackJsonpDCL=this.webpackJsonpDCL||[]).push([[24],{1008:function(e,t,r){"use strict";r.r(t);var a,o="loading"in HTMLImageElement.prototype,n="loading"in HTMLIFrameElement.prototype,i="onscroll"in window;function c(e){var t,r,a=[];"picture"===e.parentNode.tagName.toLowerCase()&&((r=(t=e.parentNode).querySelector("source[data-lazy-remove]"))&&t.removeChild(r),a=Array.prototype.slice.call(e.parentNode.querySelectorAll("source"))),a.push(e),a.forEach(function(e){e.hasAttribute("data-lazy-srcset")&&(e.setAttribute("srcset",e.getAttribute("data-lazy-srcset")),e.removeAttribute("data-lazy-srcset"))}),e.setAttribute("src",e.getAttribute("data-lazy-src")),e.removeAttribute("data-lazy-src")}function s(e){var t=document.createElement("div");for(t.innerHTML=function(e){var t=e.textContent||e.innerHTML,r="data:image/svg+xml,%3Csvg xmlns=%27http://www.w3.org/2000/svg%27 viewBox=%270 0 "+((t.match(/width=['"](\d+)['"]/)||!1)[1]||1)+" "+((t.match(/height=['"](\d+)['"]/)||!1)[1]||1)+"%27%3E%3C
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18118
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.440055715524098
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:58+kApfOCmocWfuosdIBvkSlcN4oUR8S7YhwiLji5QvI5g2rj:6J4WfchlWUYhheQA
                                                                                                                                                                                                                                                                                                                                                    MD5:929699E0258077AF710BBA24E66153A2
                                                                                                                                                                                                                                                                                                                                                    SHA1:C6BF9423ECB24EFC5D10D7207DBACDAF1C60A79E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:614CB70CFB1A6F80ECC577933F33E16E626FC7FABADE20D6CEC7A6106547193D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:423B869994853920C8E6E04774C39007CF2444716B9682B0B1E9C62CA18D71695FB34AED5C0EE8793DFDC7FA5E9058D19BB3049B0AB4BEF2B32A73E7A8EFE6F0
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/tr-rebranded-logo.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px". viewBox="0 0 225 30.6" style="enable-background:new 0 0 225 30.6;" xml:space="preserve">.<style type="text/css">...st0{fill:#212322;}...st1{fill:#D64000;}...st2{fill:#E82C00;}.</style>. <path class="st0" d="M253.9,546.2V567h12c6.9,0,11.3-4.1,11.3-10.3s-4.4-10.4-11.3-10.4L253.9,546.2L253.9,546.2z M239.2,534.2h27.9..c15.1,0,25.1,8.8,25.1,22.5c0,8.7-4.6,15.6-11.7,19l13.5,26.1h-16.2l-11.5-22.7H254v22.7h-14.7L239.2,534.2L239.2,534.2z"/>. <path class="st0" d="M333.5,571.1c-1-6.1-5.2-9.5-11.5-9.5s-10.5,3.6-11.2,9.5H333.5z M296.1,577c0-15.5,10.3-25.5,25.8-25.5..c15.6,0,25.2,9.3,25.4,23.8c0,1.5-0.1,3.1-0.4,4.6h-36.5v0.7c0.3,7,4.9,11.3,11.8,11.3c5.6,0,9.5-2.4,10.7-7h13.6..c-1.6,9.7-10.3,17.4-23.7,17.4C306.2,602.3,296.1,592.4,296.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):15086
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.9560481186376761
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:jGpxkqkiJpAsnNKYOcHp+5BsTxXqr84jsG+9SJv5iszM6U0Nikm0pAp:jGvUu3smsfsIzCh/P
                                                                                                                                                                                                                                                                                                                                                    MD5:430ACCE94BA315DEF125DD60AF0D607E
                                                                                                                                                                                                                                                                                                                                                    SHA1:8BF93E33CDC999C2C8EDB0C1180F236366CB6309
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3CEED549E912A62EFCCE446E8B1EECCC26D3BD118E399DBA26940BD847404920
                                                                                                                                                                                                                                                                                                                                                    SHA-512:7DEBDA56FAEC3A332EB4ECA9BC3DE50B81C9BA5FC5BC7918D368A97D50DDD0633850A657C9089D04D30A65A7B1D3405E22E2EEE90500D673627DAED82ABAD1E3
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................@...@...@...@...........................................................................................................................................................@...@...@...............@.T.@...@...@.T..................................
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):28
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.164497779200461
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:WZoSqaY:WZoSqaY
                                                                                                                                                                                                                                                                                                                                                    MD5:3B078A2984514A465E3987254911BD59
                                                                                                                                                                                                                                                                                                                                                    SHA1:90413051780DDE8BE17AAF7843D8ABC3470FCCC4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B6B8608EF054951AD24DD7C087293DEF2F3C788B55DBECD47E2E07AA5AB72931
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1577CE9D502866EBCEF835C85AD5A57B80AADEF6283A441365A84E4EADEEDE19B2C1C630F4307A9BFFEA4A833FDD2E48FACF758BBA0E645B9D8DF2CFE8F03261
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwl1DTWbMuHa5RIFDZFhlU4SBQ2lkzYk?alt=proto
                                                                                                                                                                                                                                                                                                                                                    Preview:ChIKBw2RYZVOGgAKBw2lkzYkGgA=
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):42
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.136248672727249
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YIzIX/GZR49aLVAL4n:YIyGvvVln
                                                                                                                                                                                                                                                                                                                                                    MD5:905B1FBB26E082557FF0B3B3553CDA6C
                                                                                                                                                                                                                                                                                                                                                    SHA1:8FE0790D6026998BDB2C9FFA3B915952E613E1B4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F249B63CB2FCB66B47E86F906C98F8FD912E82DD035B4E53D7E72FC1960CFD16
                                                                                                                                                                                                                                                                                                                                                    SHA-512:284567E83A5C15761498249B27B4B700AA081A65B858F29458E5D0F3DEBDEA93DD5CFAD94EEFAEB43837E70CC288B2A34EA168D2771CB57C993E269C287097CE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:{"message":"Missing Authentication Token"}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):469
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.273010075259319
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:trf1fDuifrm5ivXWihXnWQQrWhUru+Mn0:tT1fDuWvX1h3WAjln0
                                                                                                                                                                                                                                                                                                                                                    MD5:FF3BE85BCF46D45AEEC12DDEDAE04B57
                                                                                                                                                                                                                                                                                                                                                    SHA1:1558F184325E0C881B0D7591D9040516D2781D82
                                                                                                                                                                                                                                                                                                                                                    SHA-256:DE761A54C27B972275CFD32F301226D24B469C47A7B302A505F7B9EA9FAA9D24
                                                                                                                                                                                                                                                                                                                                                    SHA-512:753EEB7BF7FC56A80E86B3A63910EACB1A5EA5CF40592695F3F806E347104E28A202085C22054AA43C39D062124E5E0533CABB030FF0FE1E321A7C1C7BFB39D2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="18" height="18" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M13.7 0.3C13.3 -0.1 12.7 -0.1 12.3 0.3L7 5.6L1.7 0.3C1.3 -0.1 0.7 -0.1 0.3 0.3C-0.1 0.7 -0.1 1.3 0.3 1.7L5.6 7L0.3 12.3C-0.1 12.7 -0.1 13.3 0.3 13.7C0.5 13.9 0.7 14 1 14C1.3 14 1.5 13.9 1.7 13.7L7 8.4L12.3 13.7C12.5 13.9 12.8 14 13 14C13.2 14 13.5 13.9 13.7 13.7C14.1 13.3 14.1 12.7 13.7 12.3L8.4 7L13.7 1.7C14.1 1.3 14.1 0.7 13.7 0.3Z" fill="#404040"/>.</svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (719)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):31313
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.4035923784646105
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:j6/975BMKbfqjqklqgkR7OIJcMcnGXg8DzSgDM3DqoQrDweZPJMBk6TV+/DNMcYm:gjbqjqsqgkhOIJcjnGXg8DzSgDM3DqoM
                                                                                                                                                                                                                                                                                                                                                    MD5:AB195BE91F647721C6B0D36E33C64F98
                                                                                                                                                                                                                                                                                                                                                    SHA1:B41E094585E36B7B5ED842DA889DCDAD8E9775B7
                                                                                                                                                                                                                                                                                                                                                    SHA-256:92984DD4DD47648CE8FE2D7E42A3B31C1D2DB0608F42932EAE2DF4799CF6CE6A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:01A1104EA63DD2F21A8B1FBABC3117571D0C894F4C6C970DDC7E45DA458A02E76FEE29CA1B11EB074E7352906577D910C27E97ADF379D25E4668216367097B06
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:var browserCanOpenPDFDoc=!1,downloadKey="";if(!DownloadDocumentCollection)var DownloadDocumentCollection={};DownloadDocumentCollection.isIOS=navigator.userAgent.match(/iPhone/i)||navigator.userAgent.match(/iPod/i)||navigator.userAgent.match(/iPad/i);DownloadDocumentCollection.getUrlParams=function(a){var b={},b="";0<a.split("?").length&&(b=a.split("?")[1]);return b=JSON.parse('{"'+b.replace(/"/g,'\\"').replace(/&/g,'","').replace(/=/g,'":"')+'"}')};.DownloadDocumentCollection.removeParam=function(a,b){var c=b.split("?")[0],d,f=[];d=-1!==b.indexOf("?")?b.split("?")[1]:"";if(""!==d){for(var f=d.split("\x26"),e=f.length-1;0<=e;--e)d=f[e].split("\x3d")[0],d===a&&f.splice(e,1);c=c+"?"+f.join("\x26")}return c};.DownloadDocumentCollection.submitDataInDynamicFrameForExport=function(a){var b=DownloadDocumentCollection.getUrlParams(a),c=DownloadDocumentCollection.removeParam("dataFromExport",a),c=DownloadDocumentCollection.removeParam("fullyDownloadFolderIDFromExport",c),d=jQuery('\x3cform acti
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (871)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1018
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.184868475544792
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:9vtzuct/Bsvtz5v+QDsWpGGFmOtyuo+XsVQRWUn3WXaDd:fztt/B0z5ZDsWsmVo+XsOwUn1B
                                                                                                                                                                                                                                                                                                                                                    MD5:077BA8E91BBE33ED94AE6CCC777EEBF3
                                                                                                                                                                                                                                                                                                                                                    SHA1:A5D00166703566CC2F022851DAE3D74142D271DE
                                                                                                                                                                                                                                                                                                                                                    SHA-256:FAC1658C1FA279790DF41323BA4D9C9BC22D3915E2B040187229BD6ACC721B00
                                                                                                                                                                                                                                                                                                                                                    SHA-512:BC3C5E95B9743979E498287A726EE511B5C5D0A314EB62AD01A124E1785B7CAD4C6679904C8B2ACD333C1EEF1DBB227473C758F43051824ECE5E2A1611AB04CD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RC0202c5abf5c84397b72147008aebed67-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RC0202c5abf5c84397b72147008aebed67-source.min.js', "<script type=\"text/javascript\">\n\tvar _elqQ = _elqQ || []; \n\t_elqQ.push(['elqSetSiteId', '1575097598']); // INSTANCE: SIE\n\t_elqQ.push(['elqUseFirstPartyCookie', 'trail.thomsonreuters.com']);\n\t_elqQ.push(['elqTrackPageView']);\n (function() {\n function async_load() {\n var s = document.createElement('script');\n s.type = 'text/javascript';\n s.async = true;\n s.src = '//img04.en25.com/i/elqCfg.min.js';\n var x = document.getElementsByTagName('script')[0];\n x.parentNode.insertBefore(s, x);\n }\n async_load(); //modification for GTM/Adobe compatibility\n })(
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (548)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):51335
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.374714077359621
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:PTxvKHEU+4CpheA1+cq0wsEdz0GruVZqpD6F4/XdJa2rTdmH//nsaA:7xvKHEUJC2A1rq0l0z0Ku/qcSX7IHE
                                                                                                                                                                                                                                                                                                                                                    MD5:49B570E489677D498D612CD37D40F17B
                                                                                                                                                                                                                                                                                                                                                    SHA1:0110BC9FDE0B428BB545D5FF821E207AB602A7DE
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A1D037979B1D119A3F8B7C927E070DFCF1E4E9F0AE903F512E53DE8164E1795D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:DFF4721345B5602BF147ED9F1772CF6C717E27C4B531736B340F82E6C8C6A83F0F4A0A79506B723C019C9590E18A060FC9E866215CABD06E3AAE387DDDE50232
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:;/* Version 64575a4f0ccc435ef3de4778c280c647 v:4.5.2.1169, c:e700e052f3a2eddd5e4877633ea57f0f2bb615bf, b:4.5.2.1169 */(function(){/*... Copyright (c) 2013, AppDynamics, Inc. All rights reserved... Derivative of Google Episodes:.. Copyright 2010 Google Inc... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License... See the source code here:. http://code.google.com/p/episodes/.*/.new function(){var g=window.ADRUM;if(g&&g.q&&!0!==window["adrum-disable"]){var x=window.console,B=x&&"function"==typeof x.log?x:{log:function(){}}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):409
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.123455956829721
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:trIJ0uCiABvR6VQ6Hchllt4JrBvR6VQ6HchllR:tcJ0uZAd4nHchlltId4nHchllR
                                                                                                                                                                                                                                                                                                                                                    MD5:4E70C6D67E06CFBD384C550B6039C9CB
                                                                                                                                                                                                                                                                                                                                                    SHA1:FB0D4BC2584CA29AC4A78816BAE441D1B5D850AB
                                                                                                                                                                                                                                                                                                                                                    SHA-256:65A11118B80A19EE8B1C1B1B95103F54EED07EA777DA8315291BB72D7C6F6883
                                                                                                                                                                                                                                                                                                                                                    SHA-512:470DFAF1A8A04DF92A5DBDA27C8353AB83A43E8F2EDF2D27B07CC4698ECCBBF0C0F462A08ECDFB8FD61F2137BA9069E4C11004F488A91982980D5F2F5665F744
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="19" height="14" viewBox="0 0 19 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1.0835 7.41699H17.7502" stroke="#FA6400" stroke-width="1.5" stroke-miterlimit="10" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M11.917 1.5835L17.7503 7.41683L11.917 13.2502" stroke="#FA6400" stroke-width="1.5" stroke-miterlimit="10" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (548)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):51335
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.374714077359621
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:PTxvKHEU+4CpheA1+cq0wsEdz0GruVZqpD6F4/XdJa2rTdmH//nsaA:7xvKHEUJC2A1rq0l0z0Ku/qcSX7IHE
                                                                                                                                                                                                                                                                                                                                                    MD5:49B570E489677D498D612CD37D40F17B
                                                                                                                                                                                                                                                                                                                                                    SHA1:0110BC9FDE0B428BB545D5FF821E207AB602A7DE
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A1D037979B1D119A3F8B7C927E070DFCF1E4E9F0AE903F512E53DE8164E1795D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:DFF4721345B5602BF147ED9F1772CF6C717E27C4B531736B340F82E6C8C6A83F0F4A0A79506B723C019C9590E18A060FC9E866215CABD06E3AAE387DDDE50232
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.appdynamics.com/adrum-ext.64575a4f0ccc435ef3de4778c280c647.js
                                                                                                                                                                                                                                                                                                                                                    Preview:;/* Version 64575a4f0ccc435ef3de4778c280c647 v:4.5.2.1169, c:e700e052f3a2eddd5e4877633ea57f0f2bb615bf, b:4.5.2.1169 */(function(){/*... Copyright (c) 2013, AppDynamics, Inc. All rights reserved... Derivative of Google Episodes:.. Copyright 2010 Google Inc... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License... See the source code here:. http://code.google.com/p/episodes/.*/.new function(){var g=window.ADRUM;if(g&&g.q&&!0!==window["adrum-disable"]){var x=window.console,B=x&&"function"==typeof x.log?x:{log:function(){}}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (64864)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):104243
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.297745834075309
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:ZNhGavt4iVBUAIQWS2DCIodhR6ws66u0e9UAEZge:ZNhGarr0mRv2ge
                                                                                                                                                                                                                                                                                                                                                    MD5:57F4D503FBC9A049419FB47E6B80968B
                                                                                                                                                                                                                                                                                                                                                    SHA1:60D892897439675D6F87A7887B82CA290F0034DC
                                                                                                                                                                                                                                                                                                                                                    SHA-256:EBDCCF0F346825CE0A0D6AA61B31562B8B602526253838C41093A8AA1425E34C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:867788ACD59E286B7F8D33B3271C8DEBE3ED6CD5F2EB42B9002F47BCE46B237019D66850BB9F372EF0243B5E62873EA4038C20DD810B3FEB0C910FEE9A6A3009
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[2],{1071:./*!*****************************************************************!*\. !*** ../node_modules/react-dom/cjs/react-dom.production.min.js ***!. \*****************************************************************/./*! no static exports found */./*! all exports used */./*! ModuleConcatenation bailout: Module is not an ECMAScript module */function(e,t,n){"use strict";./** @license React v16.7.0. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var l=n(/*! react */583),v=n(/*! object-assign */436),r=n(/*! scheduler */1072);function z(e){for(var t=arguments.length-1,n="https://reactjs.org/docs/error-decoder.html?invariant="+e,r=0;r<t;r++)n+="&args[]="+encodeURIComponent(arguments[r+1]);!function(e,t,n,r,l,i,a,o){var u,c;if(!e)throw(e=void 0)===t?e=Error("Minified e
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):41172
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                                                                                                                                                    MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                                                                                                                                                    SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2299), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2299
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.065713404473587
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:WF4rTdOe3lBXsfgvMYyYvTEV+m4ewxhAk8P:CWVBXsg+Y+45n2P
                                                                                                                                                                                                                                                                                                                                                    MD5:BD244E1B891B02E1257DC6FB99604EB6
                                                                                                                                                                                                                                                                                                                                                    SHA1:296C431C92027441C5B184F88B5C2E6A0AE7464C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:81F845E2D1EF874C2C93F6200FB004EEBEA26DD567D854D59F7A572F1B9B66E1
                                                                                                                                                                                                                                                                                                                                                    SHA-512:35742B760D92EE5BBDC8838DF9A60FC203DD00FB4DBA00D70D3CF6FAF7374BD4F6E4AA65F821850AA3BB2EA0EB2FD84C43D1D97B450977A65242982C85C9440E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:function schemaLoad(h,g,f,b,d){window.schema_highlighter=window.schema_highlighter!==undefined?window.schema_highlighter:{accountId:h,key:g,stripUrls:f===undefined?true:f,testMode:b,fetchFromHighlightJsCache:d,output:true};const k=new Set(["Brother","KaplanNorthAmericaLLC","Aetna/AetnaMedicare"]);if(window.schema_highlighter!==undefined&&window.schema_highlighter.accountId!==undefined&&!k.has(window.schema_highlighter.accountId)&&window.schema_highlighter.accountId.startsWith("SonovaAG")&&window.schema_highlighter.fetchFromHighlightJsCache){window.schema_highlighter.fetchFromHighlightJsCache=false}if(window.schema_highlighter.accountId===undefined&&h===undefined){return}else{if(window.schema_highlighter.accountId===undefined&&h!==undefined){window.schema_highlighter.accountId=h;window.schema_highlighter.key=g;window.schema_highlighter.stripUrls=f===undefined?true:f;window.schema_highlighter.testMode=b;window.schema_highlighter.fetchFromHighlightJsCache=d;window.schema_highlighter.outpu
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://px.ads.linkedin.com/attribution_trigger?pid=52807&time=1727775867134&url=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq
                                                                                                                                                                                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10527)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):258087
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.573346311703434
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:72wzFARXKiKj3WuNHt7t8VbFN6Om+vGcsthVmbuCqx:72wvi+NHt7t8VbFcOm+v8KbHS
                                                                                                                                                                                                                                                                                                                                                    MD5:7F817D82810C6D62679D7243155FA1C7
                                                                                                                                                                                                                                                                                                                                                    SHA1:A9A527BB31CE63A3E55E06E800F9FD25E5F88E0E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:BFB419FBDCA63DF2887EA8EF239CC67C7697A26C6A8B8AEE6844B568BF4A38E4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:08D1AF5020A8F195430405F98EA38DD5C68907BC973EF2843FB4148042AD1600C9C998021F2751A6CF8E4A7C943B23D24384310F9F78ECCD2A365B78157B9C1E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[18],{1160:./*!*********************************************************************!*\. !*** ../player/components/fullscreenWrapper/FullscreenWrapper.scss ***!. \*********************************************************************/./*! no static exports found */./*! exports used: fullscreenWrapper */./*! ModuleConcatenation bailout: Module is not an ECMAScript module */function(e,t,n){e.exports={fullscreenWrapper:"_29Gjr"}},1161:./*!*************************************************!*\. !*** ../player/components/spinner/Spinner.scss ***!. \*************************************************/./*! no static exports found */./*! exports used: show, spinner */./*! ModuleConcatenation bailout: Module is not an ECMAScript module */function(e,t,n){e.exports={spinner:"giifV",spin:"_3pWeg",highlight:"_1Nluf",show:"_20Z54"}},1162:./*!*******************************************!*\. !*** ../player/components/icon/Icon.scss ***!. \***********
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (30174)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):30178
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.55572018409085
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:cqEO6i/y3WtiTWLgRwUw9J+h4ggLP27VVmwW6HT3ZTfw4Lnv+Vml1T7ujjJMqvTo:CO6i6qkw7CW6HNTfBCV4T7ujiHXYFMv
                                                                                                                                                                                                                                                                                                                                                    MD5:D1C5F9C5FC0453288025FD9ED4065DE6
                                                                                                                                                                                                                                                                                                                                                    SHA1:43A24282A3160985F266E3C5FED57A7EF6FB76FD
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C4E298BF5B4638E603D3C63B845AACEE0A7DAF9BDD666C0C963AEC67F0018BB6
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E512E6BF5455FDEC60630C46147841BCFB2380868194BD41C017C0E744ABAC0968470E250FD171F6412F03C4B97FA5A0B595534B1536247AA62B025C70719BC8
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.var hljs=new function(){function k(v){return v.replace(/&/gm,"&amp;").replace(/</gm,"&lt;").replace(/>/gm,"&gt;")}function t(v){return v.nodeName.toLowerCase()}function i(w,x){var v=w&&w.exec(x);return v&&v.index==0}function d(v){return Array.prototype.map.call(v.childNodes,function(w){if(w.nodeType==3){return b.useBR?w.nodeValue.replace(/\n/g,""):w.nodeValue}if(t(w)=="br"){return"\n"}return d(w)}).join("")}function r(w){var v=(w.className+" "+(w.parentNode?w.parentNode.className:"")).split(/\s+/);v=v.map(function(x){return x.replace(/^language-/,"")});return v.filter(function(x){return j(x)||x=="no-highlight"})[0]}function o(x,y){var v={};for(var w in x){v[w]=x[w]}if(y){for(var w in y){v[w]=y[w]}}return v}function u(x){var v=[];(function w(y,z){for(var A=y.firstChild;A;A=A.nextSibling){if(A.nodeType==3){z+=A.nodeValue.length}else{if(t(A)=="br"){z+=1}else{if(A.nodeType==1){v.push({event:"start",offset:z,node:A});z=w(A,z);v.push({event:"stop",offset:z,node:A})}}}}return z})(x,0);retu
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21778), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):21778
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.769188103585108
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:+Z8C4hGoFjlCS7FGAVsq1nwGfg4xqsQMPNE:JmJ
                                                                                                                                                                                                                                                                                                                                                    MD5:73BC4067D312180A1B19A4D883F42D6A
                                                                                                                                                                                                                                                                                                                                                    SHA1:AD328A9A572FBEA43F295E7769835FF08F6FF1FD
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D3F7B0EC4DE079928A999641E781E80F33597A392A561BC460276DFB4EFB6EEC
                                                                                                                                                                                                                                                                                                                                                    SHA-512:20B89462521684C258A8CE15E94DA67182C66397B0DE528357E01294FF06883C1AD96037A9D739E4575DB8722B1A1967578709A0C844CD45A49E6A51E1B6479D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.cookielaw.org/scripttemplates/202308.1.0/assets/otCommonStyles.css
                                                                                                                                                                                                                                                                                                                                                    Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):102
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.921030304008144
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                                                                                                                                                                                    MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                                                                                                                                                                                    SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                                                                                                                                                                                    SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.google.com/recaptcha/enterprise/webworker.js?hl=en&v=xds0rzGrktR88uEZ2JUvdgOY
                                                                                                                                                                                                                                                                                                                                                    Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (925)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1072
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.404903644864476
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:9pzct/BspQTuZAwobVSqFU1OW15uBuEozOszOIyXUQU5ucXUQUjL0NxXUQpta:Ut/BpuWwgvFUEw5uIEo6sJQU5ulQU/08
                                                                                                                                                                                                                                                                                                                                                    MD5:E1714E19B700702E2CEF78AC1CBEA071
                                                                                                                                                                                                                                                                                                                                                    SHA1:6AE320694610F7907FD4C6A1F52371A1FBBB3F05
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1BD8BC61F5169AE526F26E4A23B83756C27C609CC4601F44E88BC813F48C82D6
                                                                                                                                                                                                                                                                                                                                                    SHA-512:CCA654DB27E6DCF3E8C4AE797DCB083747354620247F9EE4F683DB06211235A1EAFB50C4AE65063925D91D48443EF2A7BFBA352EAE7BD1B281F6DBABB84C33A2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RC1127c9543dd5441c840a88ac5e98d26d-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RC1127c9543dd5441c840a88ac5e98d26d-source.min.js', "try{var uidField=document.querySelector(\"input[name=UniqueID]\");if(uidField){var dd=(today=new Date).getDate(),mm=today.getMonth()+1,hh=today.getHours(),m=today.getMinutes(),ss=today.getSeconds(),yyyy=today.getFullYear();dd<10&&(dd=\"0\"+dd),mm<10&&(mm=\"0\"+mm),hh<10&&(hh=\"0\"+hh),m<10&&(m=\"0\"+m),ss<10&&(ss=\"0\"+ss);var datestr=\"\",today=datestr.concat(yyyy,mm,dd,hh,m,ss);uidField.value=today+\"_\"+_satellite.getVisitorId().getMarketingCloudVisitorID(),console.log(\"In Forms: Transaction ID rule, UniqueID field was successfully set.\")}else console.log(\"In Forms: Transaction ID rule, UniqueID field was not found on the page when this rule ran.\")}catch(e){console.log(\"In Forms: Transact
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):935
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.170841226104828
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:tTvRumKJlOjCabuoRN0qoNEGVVImVQ1r8LzM1AW:17KJAjCa6QNCNpPLzu
                                                                                                                                                                                                                                                                                                                                                    MD5:7517937A7CDC3CD268CD85DA114A98BA
                                                                                                                                                                                                                                                                                                                                                    SHA1:9DFC4ECD94CB1661AC7664BDFA5D136960884997
                                                                                                                                                                                                                                                                                                                                                    SHA-256:044E2B7338101925DD047F3111D840726A4BB8C160BB6668EE86CC8F4E69EDFA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1D42D8E17386C5DC02B0425875F98FE4F01849DEA70CB6F080312C9E3DBE9CCC4CAEA461216F8C3E8BD32D94B151D38B03A55D43294C62802BD4C7D444774ABA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="18" height="16" viewBox="0 0 18 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M9 16C6.125 16 3.5 14.5 2.0625 12C0.625 9.53125 0.625 6.5 2.0625 4C3.5 1.53125 6.125 0 9 0C11.8438 0 14.4688 1.53125 15.9062 4C17.3438 6.5 17.3438 9.53125 15.9062 12C14.4688 14.5 11.8438 16 9 16ZM6.28125 5.1875V5.21875C6.15625 5.59375 6.34375 6.03125 6.75 6.1875C7.125 6.3125 7.5625 6.125 7.6875 5.71875L7.71875 5.6875C7.75 5.59375 7.84375 5.53125 7.9375 5.53125H9.75C10.0312 5.53125 10.25 5.71875 10.25 6C10.25 6.15625 10.1562 6.3125 10 6.40625L8.625 7.1875C8.375 7.3125 8.25 7.5625 8.25 7.84375V8.25C8.25 8.6875 8.5625 9 9 9C9.40625 9 9.71875 8.6875 9.75 8.28125L10.75 7.6875C11.3438 7.34375 11.75 6.6875 11.75 6C11.75 4.90625 10.8438 4 9.75 4H7.9375C7.1875 4 6.53125 4.46875 6.28125 5.1875ZM8 11C8 11.5625 8.4375 12 9 12C9.53125 12 10 11.5625 10 11C10 10.4688 9.53125 10 9 10C8.4375 10 8 10.4688 8 11Z" fill="#404040"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (537)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):684
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.385224761240713
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:jvgeHhhteQuct/BeHhhteQTLdd+QQsQeJ20IXF9RrC63dp73izRWx3B6p4fc0qip:9hoLct/BshoK+huJ20Erf3L+RWx3Beax
                                                                                                                                                                                                                                                                                                                                                    MD5:9429F9E3170A8269975FA55872A26505
                                                                                                                                                                                                                                                                                                                                                    SHA1:29614BF3C82B508692F6CDB04D33009102B86FAD
                                                                                                                                                                                                                                                                                                                                                    SHA-256:70214F5DE977BEF7405CF897C7C2E26478DF0E2F5660865404B64133536DFB36
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8A438EE77FAB034CB3663E6C92E5CA5C2D502A702320740FD90B72EEED3467AC4D0F0192C7C8797879D0FAB6BEA36CDC766DAC3638E7E7B8746423B07A94BCEE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RCd37f24b9aa7043f1a5b88b1d4cf80db5-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RCd37f24b9aa7043f1a5b88b1d4cf80db5-source.min.js', "!function(t,e){if(!t.rdt){var n=t.rdt=function(){n.sendEvent?n.sendEvent.apply(n,arguments):n.callQueue.push(arguments)};n.callQueue=[];var r=e.createElement(\"script\");r.src=\"https://www.redditstatic.com/ads/pixel.js\",r.async=!0;var a=e.getElementsByTagName(\"script\")[0];a.parentNode.insertBefore(r,a)}}(window,document),rdt(\"init\",\"t2_3fnooq8w\"),rdt(\"track\",\"PageVisit\");");
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (553)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3681
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.310615162639586
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:IGUXERTgdf3nfLzeJpMJvAdFADGKCnt0gzCH9Uum33Es3PBH0Or/1mSh/F4ksiiN:BDzFHXz4M3r9LjqziiN
                                                                                                                                                                                                                                                                                                                                                    MD5:011C0FC0D0CF131BDFF879743A353002
                                                                                                                                                                                                                                                                                                                                                    SHA1:9336BA4F6BD99531147F284CF217D473EB6FA3C0
                                                                                                                                                                                                                                                                                                                                                    SHA-256:2DBB30AF18C1CC025D432F934A8B23478A3539D525BFA6100FB097E2DCDAFE57
                                                                                                                                                                                                                                                                                                                                                    SHA-512:0681C12F9DA2507D19D32CE68C2B4A6ACA9F56A8F9BCC5CF3840B1757FD15DE1EF1411069913D566D39933DA586401585DA7481F0762795CF0E4DD64A2410E00
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(g,e){e.Granite=e.Granite||{};e.Granite.$=e.Granite.$||g;e._g=e._g||{};e._g.$=e._g.$||g;var k=Granite.HTTP;g.ajaxSetup({externalize:!0,encodePath:!0,hook:!0,beforeSend:function(h,c){"undefined"!==typeof G_IS_HOOKED&&G_IS_HOOKED(c.url)||(c.externalize&&(c.url=k.externalize(c.url)),c.encodePath&&(c.url=k.encodePathOfURI(c.url)));c.hook&&(h=k.getXhrHook(c.url,c.type,c.data))&&(c.url=h.url,h.params&&("GET"===c.type.toUpperCase()?c.url+="?"+g.param(h.params):c.data=g.param(h.params)))},statusCode:{403:function(h){"Authentication Failed"===.h.getResponseHeader("X-Reason")&&k.handleLoginRedirect()}}});g.ajaxSettings.traditional=!0})(jQuery,this);.(function(g){window.Granite.csrf||(window.Granite.csrf=g(window.Granite.HTTP))})(function(g){function e(){this._handler=[]}function k(a){var b="//"+document.location.host,d=document.location.protocol+b;return a===d||a.slice(0,d.length+1)===d+"/"||a===b||a.slice(0,b.length+1)===b+"/"||!/^(\/\/|http:|https:).*/.test(a)}function h(a){window.con
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (525)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4165
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.458306566929322
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:OV2oYAnXeEASj8RmIIbK2EDlqCSPsLNdNNT7NJBbMB:OEk9j8RmlbK2UlqxkhbNPpbMB
                                                                                                                                                                                                                                                                                                                                                    MD5:618BF62B3A337A3BDF1A23F76F9EB710
                                                                                                                                                                                                                                                                                                                                                    SHA1:EA45F54D607029B2641AB3599569F3528699F56D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:690DDD7106974D6BA2B85946981EE7E0791EA4E8979A592BCB99CBB3F94839D9
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3649A8B04167DD6354649B31211A02782483CD3B5A55EAED0A08B8E91D63051E712EB10F3E0A909BF5FFE4A0DBEB5083AF8DE95DB9342C39AB35495EA61A4502
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/v4/browserState.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!BrowserState)var BrowserState={};BrowserState.isLocalStorageNameSupported=function(){var c=window.sessionStorage;try{return c.setItem("test","1"),c.getItem("test"),c.removeItem("test"),!0}catch(a){return!1}};.BrowserState.getUrlParameter=function(c,a){-1!=navigator.appVersion.indexOf("MSIE")&&-1<c.indexOf("#")&&(firstIndexPathUrl=c.split("#")[0],c=c.split("#")[1],-1<firstIndexPathUrl.indexOf("?")&&-1>=c.indexOf("?")&&(c=firstIndexPathUrl+c));c.indexOf("#")==c.length-1&&(c=c.substr(0,c.length-1));if(-1<c.indexOf("?")){var b=c.split("?")[1];if(void 0!=b&&(b=b.split("\x26"),void 0!=b))if("MAP"==a){var d=b.length,e={},f=!1;for(i=0;i<d;i++){var g=b[i].split("\x3d");"_suid"!=g[0]&&""!=g[0]&&(f=!0,e[$j.trim(b[i].split("\x3d")[0])]=.$j.trim(b[i].split("\x3d")[1]))}if(f)return e}else if("ARRAY"==a)return b}};BrowserState.getUrlParameterArray=function(c,a){var b=BrowserState.getUrlParameter(c,"ARRAY");if(void 0!=b){if(void 0==a||""==a)return b;var d=b.length,e=[];for(i=0;i<d;i++)-1<b[i].inde
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):716
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.273927894468957
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:trZ1BuCbLHsLcejPsKffC6nSaFHhFUcivEv5MBdbW:tV1BumMpjA6nSaFBFUcie5MBdbW
                                                                                                                                                                                                                                                                                                                                                    MD5:F90B2FF056BD72E0C4D9623442047D32
                                                                                                                                                                                                                                                                                                                                                    SHA1:326B3DACE7F1FE17398C8B617996C5B43DD6CEE3
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6F80945AD6D97F191D6ABBEAA4352E861424809AF9BE8F90B6EEA25A1B1C318B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1F041AD9B5F39CCE2D79A9C5B47123A5A882597BCC81DF149B6816AF974C55F62306E256FB99B1CC4CD7253BE26AA5438C913F011095406AAB3067F5771D0185
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="16" height="18" viewBox="0 0 16 18" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M12.4688 13.0312C11.75 11.8125 10.4688 11 9 11H7C5.5 11 4.21875 11.8125 3.53125 13.0312C4.625 14.25 6.21875 15 8 15C9.75 15 11.3438 14.25 12.4688 13.0312ZM0 9C0 6.15625 1.5 3.53125 4 2.09375C6.46875 0.65625 9.5 0.65625 12 2.09375C14.4688 3.53125 16 6.15625 16 9C16 11.875 14.4688 14.5 12 15.9375C9.5 17.375 6.46875 17.375 4 15.9375C1.5 14.5 0 11.875 0 9ZM8 9.5C8.78125 9.5 9.53125 9.09375 9.9375 8.375C10.3438 7.6875 10.3438 6.84375 9.9375 6.125C9.53125 5.4375 8.78125 5 8 5C7.1875 5 6.4375 5.4375 6.03125 6.125C5.625 6.84375 5.625 7.6875 6.03125 8.375C6.4375 9.09375 7.1875 9.5 8 9.5Z" fill="#404040"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):32
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.538909765557392
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:1Ts0OTfn:1T74n
                                                                                                                                                                                                                                                                                                                                                    MD5:8758D5BCE1B3024452D0B0F5DEE92325
                                                                                                                                                                                                                                                                                                                                                    SHA1:D532146BE97D657C8C2BAF62CF33EDDD91B5FBB6
                                                                                                                                                                                                                                                                                                                                                    SHA-256:161E4BE6441AEB918CF9DAC784C6DD7D9E6E9D3478E1AEC9B5F06CF3261500B5
                                                                                                                                                                                                                                                                                                                                                    SHA-512:5CC24176E10CC35E30520CE898A6FA9B55B581C43ACB6179086A396295DD02AAB846A17B2BDBC3792A3DC8136C3C90DA133BDDB5B1F72AB98D76F9A68C9C1C05
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:f7LsaWvzTi/P6VIQq+9av/vGQne1r6Bz
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18267)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):170206
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.334887802911186
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:Lyw6Wh3eaPoro7niuaXPRNnilMNGJyA1BiiNJ/gQTaVLuctcxOfAobp5QYCQXX8q:5ejro7nivXPRNnilMZARiyctcxq+0
                                                                                                                                                                                                                                                                                                                                                    MD5:9973B9CF28DFF925B227378B20C877A1
                                                                                                                                                                                                                                                                                                                                                    SHA1:7E6175363858CB54794E0BDC5166D59F37D25E1D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:AAB9BA8CF9BD3BB3C331426D8780942AAC12985E4E5FA851A5313DE57C2889BE
                                                                                                                                                                                                                                                                                                                                                    SHA-512:0C34C35DA4A952A2540855EBA2A9086669B19F718C585E78A8E463D5A797D9465995AB119BE24B841E5C18FBB49759F40B3551212978A010F72B2CDC834F9531
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:window.viewerCustomizations = {. "languages": {. "en-US": {. "addComment": "Add Comment",. "advancedSearch": "Advanced Search Options",. "annotateLabel": "Annotate",. "annotationLayerReview": {. "myAnnotations": "My Annotations",. "annotationsForReview": "Annotations for Review",. "noAnnotationsForReview": "No annotations for review.",. "mergeAllLayerSuccess": "All annotations were merged to your layer, and then removed.",. "mergeLayerSuccess": "The selected annotations were merged to your layer, and then removed.",. "mergeLayerError": "The annotation layers failed to merge.",. "mergeSelected": "Merge Selected to My Annotations",. "annotationLayers": "Annotation Layers",. "unnamed": "Unnamed",. "show": "Show",. "hide": "Hide",. "editName": "Edit Name". },. "annotationLayers": "Annotation Layers",. "annotationLayerAlreadyLoaded": "This layer is already loaded.",.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8794), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8794
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.626609932615644
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:PADfZU+veD9UQSmrknGbNY4Ut2S8x2Xcf:PireDtrknGbL+8x2Mf
                                                                                                                                                                                                                                                                                                                                                    MD5:46ED2A94D312EA59BF771A533548230E
                                                                                                                                                                                                                                                                                                                                                    SHA1:4C042F5B33B161F6D2387F9DDF64F5D987F10DEC
                                                                                                                                                                                                                                                                                                                                                    SHA-256:721F2D2FE18F13EDC2AE51C1918C1B0A2D7B668318C559310AB35FA22363FDAD
                                                                                                                                                                                                                                                                                                                                                    SHA-512:7C5E2D2DE933C4351929C3D1C2E2C2B1DA9F74D7BC62189770A47CE990742D96637CEAFB75DDE2411383FF6D9CF2A14EB0FCA68997EE7EA7BA86ADA216D05410
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://service.force.com/embeddedservice/5.0/esw.min.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.embeddedServiceHelpButton{display:block;position:fixed;top:0;left:0;background:transparent;box-shadow:none;overflow:visible;z-index:999;font-family:sans-serif}.embeddedServiceHelpButton .assistiveText{position:absolute!important;height:1px;width:1px;overflow:hidden;clip:rect(1px,1px,1px,1px)}@media only screen and (min-width:48em){.embeddedServiceHelpButton{background-color:transparent}}.embeddedServiceHelpButton .helpButton{position:fixed;bottom:12px;right:12px;height:46px;-webkit-font-smoothing:subpixel-antialiased}.embeddedServiceHelpButton div[dir="rtl"].helpButton{left:12px;right:auto}@supports not (-ms-high-contrast:none){.embeddedServiceHelpButton.embeddedServiceBottomTabBar .helpButton{bottom:calc(0.75rem + env(safe-area-inset-bottom,0))}}.embeddedServiceHelpButton .helpButton .uiButton{box-sizing:border-box;margin:0;padding:0 12px;height:46px;box-shadow:0 0 12px 0 rgba(0,0,0,0.5);border-radius:23px;line-height:1;background:#000;font-size:0.875em;color:#fff;font-weight:normal;
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (552)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):22379
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.360376748881115
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:ubybynNjlSDJ18UsdQCOMtPhP22+NP0T03fn9fSdt4qPUbuVc:N+qj8UseMYJ0T03fn9fSdt4qPGF
                                                                                                                                                                                                                                                                                                                                                    MD5:D0F0CF6A6011DA7DFACC3A2EE8761441
                                                                                                                                                                                                                                                                                                                                                    SHA1:DA702E6FD7933BC242D0E5673BF45239BD8530A9
                                                                                                                                                                                                                                                                                                                                                    SHA-256:584FA1A7A31CC6491BD14CDEA329B0E9CDB82E21F05AAE3D057C4A6E648690BC
                                                                                                                                                                                                                                                                                                                                                    SHA-512:CB5046DB6BC8ABB7D721009F1E64A4E912BF09DD235F367B0DB8C5023C624386494576AAE1ABBB2EC9AC8515EAF94E9B9EBB638EB4DF43632D951880658660DA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:"object"!=typeof JSON&&(JSON={});.(function(){function c(b){return 10>b?"0"+b:b}function r(e){return b.lastIndex=0,b.test(e)?'"'+e.replace(b,function(b){var e=g[b];return"string"==typeof e?e:"\\u"+("0000"+b.charCodeAt(0).toString(16)).slice(-4)})+'"':'"'+e+'"'}function l(b,c){var m,a,g,h,k=e,f,d=c[b];d&&"object"==typeof d&&"function"==typeof d.toJSON&&(d=d.toJSON(b));"function"==typeof q&&(d=q.call(c,b,d));switch(typeof d){case "string":return r(d);case "number":return isFinite(d)?String(d):"null";case "boolean":case "null":return String(d);.case "object":if(!d)return"null";e+=p;f=[];if("[object Array]"===Object.prototype.toString.apply(d)){h=d.length;for(m=0;m<h;m+=1)f[m]=l(m,d)||"null";return g=0===f.length?"[]":e?"[\n"+e+f.join(",\n"+e)+"\n"+k+"]":"["+f.join(",")+"]",e=k,g}if(q&&"object"==typeof q)for(h=q.length,m=0;m<h;m+=1)"string"==typeof q[m]&&(a=q[m],g=l(a,d),g&&f.push(r(a)+(e?": ":":")+g));else for(a in d)Object.prototype.hasOwnProperty.call(d,a)&&(g=l(a,d),g&&f.push(r(a)+(e?"
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 2500 x 1406, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):750361
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.99385987705174
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:e6Hadr3ra0/kv8x2dkp/8oly41FxtuaP+vsexhrIKuCq8Mrg8Sabf7oukJmOdQXG:pHadr3ra0d8kBi+FxtueGx2X8Mrg8Sq8
                                                                                                                                                                                                                                                                                                                                                    MD5:30E20102B833F526B2D36B55334CC184
                                                                                                                                                                                                                                                                                                                                                    SHA1:24E51F6B85A8434E957F649CD8CBAC6161472892
                                                                                                                                                                                                                                                                                                                                                    SHA-256:06FA6FF0BB830BC207B6FDEBB19100BEC3D95A746EF586689043EEB750C91D8D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:5F277B73836EE2A3A8727DADA4B21BFD152B437669C636703BA8647D37498085B113866CECA0530285EF8241C7306226D1C7CCACA7427D5D2F05BF4AF06B267C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......~.......8.....pHYs...%...%.IR$....,iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.a6a63968a, 2024/03/06-11:52:05 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmp:CreatorTool="Adobe Photoshop 25.10 (20240606.m.2655 bf45eb0) (Macintosh)" xmp:CreateDate="2024-06-13T10:20:03-05:00" xmp:ModifyDate="2024-06-13T10:20:38-05:00" xmp:MetadataDate="2024-06-13T10:20:38-05:00" dc:format="image/png" photoshop:ColorMode="3" xmpMM:InstanceID="xmp.iid:6035ea99-ab66-4acd-b950-a1f032ee7394" xmpMM:DocumentID="xmp.did:6035ea99-ab66-4acd-b950-a1f032ee7394" xmpMM:OriginalDocument
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (548)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4757
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.292915829127631
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:Z4zKXKo+QkmJb8xJ6kUYKHlAlAhtKnCVkDsxMYKnCC7M+KnA3cQfvPYJrfIZ6KKK:Wf6laQDxslNYxBfDG7m6Vukn76O6Uhn
                                                                                                                                                                                                                                                                                                                                                    MD5:6646B42CEFA64F5AE35DA34849D1AE71
                                                                                                                                                                                                                                                                                                                                                    SHA1:48A422676B51A283B981B04E1B1FDDC2B3E5EBC6
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CECAFB89306DB0940722FC6D8774E90879F7197384DFC494EF7F363ABEE8948E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:FFE6902FC8F64D9F3196DE5AACF4C7976A1F24CD6FD2719681F3936C9772AE025A18DAB71F162F227D6620D55578D4E257F0276CE08462A4FF59504DEB422F45
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/v4/CkCommon.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!CkCommonCollection)var CkCommonCollection={};CkCommonCollection.destoryCK=function(a){""!=a.trim()&&void 0!=$j("#"+a).data("CKAUTOBIND")&&$j("#"+a).data("CKAUTOBIND",!1);"TRUE"!=collaborateCommon.unKnownCKEditorDevice?CKEDITOR.instances[a]&&CKEDITOR.instances[a].destroy():($j("#"+a).val(""),$j("#"+a).css("height",""))};.CkCommonCollection.setData=function(a,b){if("TRUE"!=collaborateCommon.unKnownCKEditorDevice){if(CKEDITOR.instances[a])try{CKEDITOR.instances[a].setData(b)}catch(c){$j("#"+a).html(b)}}else $j("#"+a).val(b)};.CkCommonCollection.bindInlineCkEditor=function(a,b,c,d,e,f){CkCommonCollection.destoryCK(a);CKEDITOR.config.title=!1;if("TRUE"!=collaborateCommon.unKnownCKEditorDevice){if(void 0==CKEDITOR.instances[a]||null==CKEDITOR.instances[a])d=d?{toolbar:d,on:{instanceReady:function(){CkCommonCollection.instanceReadyFunction(a,b,c,!1,!1,e);var d=CKEDITOR.tools.addFunction(function(){ckToolbarTop()});CKEDITOR.tools.callFunction(d)}},sharedSpaces:{top:"top_toolbar_div"}}:"FAL
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4474)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4505
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.10166848748134
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:vKgAcmLvkqQov48hFYeJT3+XdGpIuYeA11ESGI7wIFY+d:vhAcOkAnvaXEpITeSi4Y+d
                                                                                                                                                                                                                                                                                                                                                    MD5:F3F6BB12E873D35EC002E1954CC3D4A9
                                                                                                                                                                                                                                                                                                                                                    SHA1:BFE58C96947F4BA2518EDB3735AC099F1899F914
                                                                                                                                                                                                                                                                                                                                                    SHA-256:DFE8C5F15301F1EE408346AFD4E2FBCC8DC7AA6D59A2BF1D49E31197088443A0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F0230DF7456ED11B0D2A13D2CD04BCBAA33664720C61A3319FB755C753C722EB7DCC9A5E6C23B7AE5F0D3FE2FAFE64D46D50D4F43BD679E21867835C8F37418E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://app-data.gcs.trstatic.net/emcm-ui/bundle/v24.69.0/16.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(this.webpackJsonpDCL=this.webpackJsonpDCL||[]).push([[16],{1020:function(e,t,a){"use strict";a.r(t);var n=a(36),r=a(0),c=a.n(r),i=a(15),s=a(764),l=a(5),o=a.n(l),u=a(683),d=a(684),m=function e(t){var a=t.children,n=t.title,r=t.handleItemClick,l=t.isExpanded,m=Object(i.a)("SiteFooterNavList");return c.a.createElement("li",{className:m({states:o()({expanded:l})}),"data-rehydratable":Object(s.a)(e.displayName),"data-title":n},c.a.createElement("button",{className:o()(m({descendantName:"title"}),m({descendantName:"mobileShow"})),onClick:function(){return r(n)},role:"button","aria-label":"Thomas Reuters","aria-haspopup":!0,"aria-expanded":l},c.a.createElement("span",{className:"".concat(m({descendantName:"text"}),"\n u-typographySmallCaps")},n),c.a.createElement("span",{className:m({descendantName:"caret"})},l?c.a.createElement(d.a,null):c.a.createElement(u.a,null))),c.a.createElement("h3",{className:o()(m({descendantName:"title"}),m({descendantName:"desktopShow"}))},c.a.create
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):30
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.2817276788697365
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:mMKdX2HA6g:mvXt
                                                                                                                                                                                                                                                                                                                                                    MD5:2ADA5B65E851E1DADACAAE18E2954C52
                                                                                                                                                                                                                                                                                                                                                    SHA1:E3BFAC7C70E8029D22AD10939B5F48E124096786
                                                                                                                                                                                                                                                                                                                                                    SHA-256:BA8128845E60BC38DB50F24AA93A5DD6A153C168E5D405F301A96A44926FF883
                                                                                                                                                                                                                                                                                                                                                    SHA-512:FFFF6DB6B85A7E567E8523EFC87FB223AB7D3C99D6A25E1613D1FE309D21DCA688E0E47178025B57D7B9677D7FF64C3F90C3D03BC7BEA0BA4C34F766E9C04839
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:GET &#x2F;v2&#x2F;player_loads
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (631)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):68513
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.378281992892263
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:Ewhm6pQPkNxlWtGo2iC/HMcXYHuULni8EGeU4+iIp6B+bakme:LmGxAL2P/HM9YHgixe
                                                                                                                                                                                                                                                                                                                                                    MD5:837E55624C51AA0639C48CAF90131F01
                                                                                                                                                                                                                                                                                                                                                    SHA1:2718B9D8ED49BBA335710AF5270176489E4E8B14
                                                                                                                                                                                                                                                                                                                                                    SHA-256:83397EB8FF11C5D47293218A09D2F9A04674D362D504E45D4850CAFB0C8D13CF
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A10A1D3725EFEB52B58303CCE7ED9E498C8A1A1C404E47D1F1B87A3B3C8CB12B9ADD1D8C49C25E1FA1E91B3AB13E62FAFC3148A6DAA68E1ED3FBBCFB37C9F3F9
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:;/* Version 64575a4f0ccc435ef3de4778c280c647 v:4.5.1.1066, c:86477bc773f030c949c64d1135d9dc79b7f217f9, b:4.5.1.1066 */(function(){new function(){if(!window.ADRUM&&!0!==window["adrum-disable"]){var g=window.ADRUM={},x=window.console,B=x&&"function"==typeof x.log?x:{log:function(){}};window["adrum-start-time"]=window["adrum-start-time"]||(new Date).getTime();var v=this&&this.Zg||function(){var a=Object.Sj||{__proto__:[]}instanceof Array&&function(a,k){a.__proto__=k}||function(a,k){for(var e in k)k.hasOwnProperty(e)&&(a[e]=k[e])};return function(b,k){function e(){this.constructor=b}a(b,k);b.prototype=null===k?Object.create(k):.(e.prototype=k.prototype,new e)}}();(function(a){(function(a){a.setUpMonitors=function(){for(var a=[],b=0;b<arguments.length;b++)a[b]=arguments[b];for(b=0;b<a.length;b++){var d=a[b];d&&d.setUp()}}})(a.monitor||(a.monitor={}))})(g||(g={}));(function(a){(function(b){function k(a){return b.B.slice.apply(a,b.B.slice.call(arguments,1))}function e(a,h){return d(b.B.setTim
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1200x605, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9460
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.941709412117304
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:ldyrFEL2jnGqCP5Pmox/WyF4e/FPPKt9oA6cVZFlJdAavB:lgrqL2jz2Pmox0e1PCP6WlJhB
                                                                                                                                                                                                                                                                                                                                                    MD5:A7B61ACB795B1700437DF809F7B2A1C5
                                                                                                                                                                                                                                                                                                                                                    SHA1:44CE8D444F788AB32D1B215C2135E88B0C689EB8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F10FF95C4E73507F675167F8D63820393BBDC916536DA6D31C98A55BAEDC0A34
                                                                                                                                                                                                                                                                                                                                                    SHA-512:07BBD7284DCBB9C4544BBC075B66987446034AEE9CF189B5F3D27864E4EAF357CB8CC45000044D4E72C047B3A2A07DB250D0A9B2747C3B263F2B4504BAECE741
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:RIFF.$..WEBPVP8 .$.......*..].>)..C!...Jl..BZ[.].F..?`.?.Y|...?...?.~....?.../....o.....}...........K....1..._............"..g..t._... ..0R..[.......|.....a..z[...........L{i$....s.F....c...D...Q.. .@:.%....D...Q...,....C..X.(.3.q.5erX...a...~...18.u.......Q..1Y.L..i.@.7k...f.k......s..'.'../.EyD...Q.. .@:.%....D...Q.. .+B>8.>........@.v.'.3.D......n.&X0..@.E..s...........3...........@...D...Q.. .@:.%....D...Q...q..yU.>3.B}......zo/t.....Z]$mD.../.FTf....%n.>.........Vi^.r4...d.A....A(.t.J .....A....A(.t.....u..M..'..d....E/q...+..Qa...cq..#.f..6...p.."..K..}C....-a'..)C.....D...Q.. .@:.%....D...U....]R..#..b.D.8.......p[...UBT.#...U.k.$....."..&.Q....2....9R..Oo.....D...Q.. .@:.%....D...P...~:!.^...['.......#.......;...s...C.T..I.\/!....Z<K^..v..9.._&......W...um.k>.....Q.. .@:.%....D...Q...&...Q.Pu.b.....J.......j.>*O.l7,k.%......n9.h.&..J.m..5G.2a}.=F...d....U1...Lm..S.j)T..U1...Li..+.<...91|l*...B........C_.....B... x.$.......,.ux.......C..-...
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65448)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):318303
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.700267132432917
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:tDOPtMTPtMzs59yYXbjnJcsiWucFAoyZergnv4FaavDix4f3RnMjLFNQ:tDLyYKsrxFAFZerWwzf3RnMjrQ
                                                                                                                                                                                                                                                                                                                                                    MD5:52589E1BEB5378830C714420DAF03199
                                                                                                                                                                                                                                                                                                                                                    SHA1:23E1E4371C13831B62C00D23822AA43E0D68F3C2
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3A4EDAE7C2CE897B06360AE4C46625181E5C2CABAEE7A71BDA32E55A29D027C4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B15666113354FC0D7D18392C751988F6E25D6665F217CF5D9A460A8D6B69D2E232D9B0D14A47B2F1382D8F2CCC311C94FF376C6E5D3CACEE45F5A6BACA22E838
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://script.hotjar.com/survey-v2.c285531737fe89cbffd2.js
                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see survey-v2.c285531737fe89cbffd2.js.LICENSE.txt */.!function(){var e={62:function(e,t,n){n.p=hj.scriptDomain},3270:function(e,t,n){"use strict";n.r(t);var r=n(5933),o=n.n(r)()((function(e){return e[1]}));o.push([e.id,"._hj-widget-container ._hj-QJHfS__styles__consentMain,._hj_feedback_container ._hj-QJHfS__styles__consentMain{display:flex;flex-direction:column}._hj-widget-container ._hj-QJHfS__styles__consentMain ._hj-iuh5p__styles__consentButtonsWrapper,._hj_feedback_container ._hj-QJHfS__styles__consentMain ._hj-iuh5p__styles__consentButtonsWrapper{display:flex;flex-direction:row;justify-content:center}._hj-widget-container ._hj-cK\\+L-__styles__consentMessage,._hj_feedback_container ._hj-cK\\+L-__styles__consentMessage{color:#7c7c7c !important}._hj-widget-container ._hj-cK\\+L-__styles__consentMessage._hj-RTq8B__styles__dark,._hj_feedback_container ._hj-cK\\+L-__styles__consentMessage._hj-RTq8B__styles__dark{color:rgba(255,255,255,0.6) !important
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (626)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):20598
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.250606050130313
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:z2xKWxhNRO7CyqyqBFWT0dKEavqpfVzZTOODvK:zAhrcFNqDWT0d4vEXK+C
                                                                                                                                                                                                                                                                                                                                                    MD5:D51F65C97A64B987C9D19EB712F89743
                                                                                                                                                                                                                                                                                                                                                    SHA1:82240387754B9788E0D5BA4F067FE98A6FCB9EA4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1DF96AFF7C1A0B4A1F03D51EC741DF8D542FCF32EDDEE1A0295068E4A7F0017B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:29254C5E8FA61A58F366CB50EFE284BD61ED14C13BD843810A9224F29F697B81278C034947399C42242114DB80062E24207AFF7569164FA3A8DD4074F4926A29
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://service.force.com/embeddedservice/5.0/client/liveagent.esw.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:/*. Where possible, we changed noninclusive terms to align with our company value of Equality. We maintained certain terms to avoid any effect on customer implementations. .*/.embedded_svc.defineFeature("LiveAgent",function(b){function r(a,c){this.name=a;this.data=c}function k(a){this.liveAgentAPI=a;this.running=!1;this.pingScript=this.pingTimeoutTimer=void 0;this.sid=b.getCookie("liveagent_sid")}function l(){this.createElements();this.registerMessageHandlers()}function n(){this.visitCount=0;this.originalReferrer=void 0;this.pages=[]}function g(){this.connection=new k(this);this.fileTransfer=new l;this.visitorInfo=new n;this.browserSessionInfo={};this.INVITATIONS_CONTAINER_ID=."esw-invite-container";this.INVITE_RESOURCE_ID="esw-invite-resource";this.INVITE_API_ID="esw-invite-api";this.inviteButton={};this.hasInvitationsLoaded=!!document.getElementById("snapins_invite");this.isInvitationsRendered=!!document.getElementById("snapins_invite");b.setDefaultButtonText("LiveAgent","Chat with a
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (567)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):24157
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.363272575684598
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:ljk9w/4EPgHoj8Az3iPFiS0ED6lEsH3yQVyF/6WC3SJ4JcMNN3ja3jfUDLZQSQ5U:ljk9w/4EPgHoj8Az3iPFiS7D6lEsH3yW
                                                                                                                                                                                                                                                                                                                                                    MD5:9DB973972EDB3F06F7748DA88BF92A83
                                                                                                                                                                                                                                                                                                                                                    SHA1:B2C3E19A8827A7D5AAE93F6EE94560073FAF18B6
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A8631AA205C84CBFD6E3662535669FDC6BBAB33E743D9BAAD9A122643CE5B456
                                                                                                                                                                                                                                                                                                                                                    SHA-512:43D842538D2A7DD6A96A315F383D684D1B28C11419374354CF69AFD972B36E6675E110AF01DB00F087D219121EDFFE9FCE3BF32C2E9F2C69F57B9666D977E855
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector);Element.prototype.closest||(Element.prototype.closest=function(v){var m=this;if(!document.documentElement.contains(m))return null;do{if(m.matches(v))return m;m=m.parentElement||m.parentNode}while(null!==m&&1===m.nodeType);return null});.(function(){function v(h){function w(b){d._config=b;b.element.removeAttribute("data-cmp-is");x(b.options);B(b.element);if(d._elements.item){d._elements.item=Array.isArray(d._elements.item)?d._elements.item:[d._elements.item];d._elements.button=Array.isArray(d._elements.button)?d._elements.button:[d._elements.button];d._elements.panel=Array.isArray(d._elements.panel)?d._elements.panel:[d._elements.panel];(b=window.CQ.CoreComponents.container.utils.getDeepLinkItem(d,"item"))&&!b.hasAttribute(r.item.expanded)&&.c(b,!0);if(d._properties.singleExpansion)if(b)for(var e=0;e<d._elements.item.length;e++)d._elements.item[e].id!==b.id
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (515)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3023
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.324762916052769
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:KRyeL64pViOoRMhgTW8CDUJT+0UT1TOPTYsVQCpT0myhZdZGH0GHnq1H1:KwLhCT+T9ymyndwUSq1H1
                                                                                                                                                                                                                                                                                                                                                    MD5:2CDB2FCF4B976A105AB4238DD1500BB8
                                                                                                                                                                                                                                                                                                                                                    SHA1:421F28A90EC817A48BDDAF1C6D9F1709E2C9BEE6
                                                                                                                                                                                                                                                                                                                                                    SHA-256:8F4D956C68779D282A94C23BB2EB7066A092EE21DF2EC9AB5E9B8D077FE772E5
                                                                                                                                                                                                                                                                                                                                                    SHA-512:75B6E244E88126DBB4BC3834C1DDF082016171DA59A41567D61659F1F50D981700F341D26D53405C8BCA0BB7A140D5C0EC9D6464A3A7D5A86D3EF46626DDF3EE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/v3/ajaxfileupload.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:jQuery.extend({createUploadIframe:function(a,b){var c="jUploadFrame"+a,d='\x3ciframe id\x3d"'+c+'" name\x3d"'+c+'" style\x3d"position:absolute; top:-9999px; left:-9999px"';window.ActiveXObject&&("boolean"==typeof b?d+=' src\x3d"javascript:false"':"string"==typeof b&&(d+=' src\x3d"'+b+'"'));jQuery(d+" /\x3e").appendTo(document.body);return jQuery("#"+c).get(0)},createUploadForm:function(a,b,c,d){b="jUploadForm"+a;a="jUploadFile"+a;b=jQuery('\x3cform action\x3d"" method\x3d"POST" name\x3d"'+b+'" id\x3d"'+.b+'" enctype\x3d"multipart/form-data"\x3e\x3c/form\x3e');if(c)for(var g in c)jQuery('\x3cinput type\x3d"hidden" name\x3d"'+g+'" value\x3d"'+c[g]+'" /\x3e').appendTo(b);c="";-1==navigator.appVersion.indexOf("MSIE 7.")&&(c=d.getAttribute("onchange"),d.removeAttribute("onChange"));g=jQuery(d).clone();-1==navigator.appVersion.indexOf("MSIE 7.")&&(jQuery(g).val(""),jQuery(g).attr("onChange",c));jQuery(d).attr("id",a);jQuery(d).before(g);jQuery(d).appendTo(b);jQuery(b).css("position","absolu
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1981
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2706260696396265
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:KkR8RSRywuARM/a71a2fDnyBkRxHOzDY5n1LXHA:JAiywrMSc27yuxZzLXA
                                                                                                                                                                                                                                                                                                                                                    MD5:43E1E798052E9802C4119EE04EE0F8A1
                                                                                                                                                                                                                                                                                                                                                    SHA1:0472469E6B3AD596B53A816BD05952A838413A41
                                                                                                                                                                                                                                                                                                                                                    SHA-256:2EDB66511CEB691AA6A25AF35225F3325115EAEAA52DC0334F6999E43606E905
                                                                                                                                                                                                                                                                                                                                                    SHA-512:52E76AFA8CCDC8D2946A2A943164F5717F21EA1FAAFF9E42071AACBB1FC60746DB22C12F4E3743457DF4A20E393ACFB77CEF6C5FB15D73DF49BAFCF337F70D11
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/en/_jcr_content/root/container_1779074872/container_1694508753/paper_copy/container-paper/container/container_copy_copy_2010542295/image_copy_copy.coreimg.svg/1699926026084/devices-large.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="64" height="64" viewBox="0 0 64 64" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8 40V12C8 9.791 9.791 8 12 8H52C54.209 8 56 9.791 56 12V21" stroke="#404040" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M30 14H34" stroke="#404040" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M33 46H2C2 50.418 5.582 54 10 54H33" stroke="#404040" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M44.1426 36.4763L47.714 40.0477L56.0473 31.7144" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M27 27.7619L30.5714 31.3333L37 24.9046" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<g filter="url(#filter0_d_29_3378)">.<circle cx="49.4996" cy="50.7619" r="1.78571" stroke="#FA6400" stroke-linecap="round" stroke-linejoin="round" shape-rendering="crispEdges"/>.</g>.<path fill-rule="evenodd" clip-rule="evenodd" d="M59.619 56.714
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (588)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):220411
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.413020546523578
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:7tFhUhQhLIwVn0OO4esuCsGlsOngVBlMAlrAqMYmMe1jzEPu:VRWan0OO4E3G5nkn1MYmMbPu
                                                                                                                                                                                                                                                                                                                                                    MD5:8D490F492F464C2195C7F00EBCA060A8
                                                                                                                                                                                                                                                                                                                                                    SHA1:139D56484166B606E37D32CE74D6F6598476906C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:BF97ACDFCC15C2EC4F3DB501C959A726542E70D7986A1790A602DC79354F2259
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A43DFE76D8D7EA8F5AE044297AA892792E84E6A9FB7D904813BC1944CF10AE7FBD7EDB9638B195374108CF9C84D7CCD6288AF57415D042A1DC38D3DB5ACBAB6B
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/griffin/documentAnalysis.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!DocumentAnalysisCollection)var DocumentAnalysisCollection={};1>Object.keys(DocumentAnalysisCollection).length&&(DocumentAnalysisCollection={SYSTEM_SERVICE_CONFIGURE_MODAL_ID:"system_admin_document_analysis_service_configure_id",systemAdminManageClassifierVersion:[],saveSystemAdminManageClassifierVersion:[]});.DocumentAnalysisCollection.openEngineConfigurationModal=function(a,b){if("Microsoft"===a){var c=a+" Auto-suggest tags";DocumentAnalysisCollection.callFrom="Add";var d=[{ID:"close",TEXT:GriffinCommon.getResourceBundledProperty("ui.button.text.cancel",null),TYPE:"Cancel",FUNCTION:function(){DocumentAnalysisCollection.closeModal(DocumentAnalysisCollection.SYSTEM_SERVICE_CONFIGURE_MODAL_ID)}},{ID:"next",TEXT:GriffinCommon.getResourceBundledProperty("ui.button.text.test",null),TYPE:"PRIMARY",CLASS:"pull-right ",.FUNCTION:function(){DocumentAnalysisCollection.testConfigurationMicrosoftAI(a)}},{ID:"save",TEXT:GriffinCommon.getResourceBundledProperty("systemadmin.systemsettings.displa
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (65103)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):209939
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.366006952026174
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:1P6RsHIwj0PdUgdbs8kvdYkODdlm9AZoZXs+eSc:1msHIxHMvd8dtZoZDc
                                                                                                                                                                                                                                                                                                                                                    MD5:FA4C76A7FDE62B18054CF7EB8E946012
                                                                                                                                                                                                                                                                                                                                                    SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):480
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.052783282791274
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:trwdU/gKuCmBvR6jhll3UxqCR6jhllt4GR0eueqBvR6jhllR:tYU/duXd4jhll3UxqCR6jhlltgd4jhlT
                                                                                                                                                                                                                                                                                                                                                    MD5:D9C551874E8A9576EC3ADD32B83557E9
                                                                                                                                                                                                                                                                                                                                                    SHA1:F5DC01A07148966E7906A188D64D7AD8B3CD7A2B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:24FB46C2BB100F5C5D98319C085B5D7364F01F5064698B49E40C93DDBE3979F0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A201B52EF86DE39C0C96476044BFB55E77473C8449985C25F7F18492AB5FB1885055AD2B67F25666DD59DB675B421B7C12B9AE42C914B4BD205702F7AE420E67
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M22 22L19 19" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<circle cx="10" cy="10" r="9" stroke="#404040" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M5.09961 8.99998C5.49961 6.99998 6.99961 5.49998 8.99961 5.09998" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1618)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):75453
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.594491149585256
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:TKztwg4WanJdfuwP20BPVKM6QU3J+PvuC3C6jVCfM07UqFvRBUep0uWxNhPFi+MJ:MgYwP20PQd3J+33C6jk7UqFvRBUJuwoJ
                                                                                                                                                                                                                                                                                                                                                    MD5:7DC30209F8130F3C6F964875B5C9228E
                                                                                                                                                                                                                                                                                                                                                    SHA1:DC787C54085A84D9D107F7DE1EA75FA768692273
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E39F0451145DCDE64ACF252726EEE5A35008CBB2388437671145337AE3B58225
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C0E51A724712D6FA0E4382EA93E778CBCF9ADA4FF1F7B5949EAD55F58FE2FB5C625AC1BF86AEE0C38E99A2A9BB694C679B7C525D562295CFF87872F547810F13
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!GriffinCommon)var GriffinCommon={};var griffinCommonJsJson={executeAjaxCompleteHandler:!0,DEFAULT_DATE_FORMAT_FOR_JQUERY:"dd M yy",DEFAULT_DATE_FORMAT_FOR_DATEPICKER:"dd MMM yyyy",MY_SITE:"My site",MODAL_ERROR_GENERAL:"GENERAL",ACTION_MAP:{},ALERT_MESSAGE_TYPE_SUCCESS:"SUCCESS",ALERT_MESSAGE_TYPE_DANGER:"DANGER",ALERT_MESSAGE_TYPE_INFO:"INFO"},ajaxProcessCounter=0;.GriffinCommon.customAjaxSubmit=function(a,b,c,d){var e=a.REQUEST_URL,f=a.ACTION_GROUP_ID,g=!0;void 0!=a.ASYNC&&0==a.ASYNC&&(g=!1);var h=!0;if(null!=a.checkAjaxCompleteHandler||void 0!=a.checkAjaxCompleteHandler)h=a.checkAjaxCompleteHandler;griffinCommonJsJson.executeAjaxCompleteHandler&&h&&window.NotificationAlertCollection&&window.NotificationAlertCollection.ajaxCompleteHandler&&(griffinCommonJsJson.executeAjaxCompleteHandler=!1,NotificationAlertCollection.ajaxCompleteHandler());void 0!=c&&null!=.c&&BrowserState.isLocalStorageNameSupported()&&(ajaxProcessCounter+=1,sessionStorage.setItem("userChangeState","TRUE"),sessio
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32738)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):356948
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.368026848696186
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:iuWRVucbi2CzqthTXudX0WuWOAzGydfArV4jUZpl1NVp/3tJFSrQ1Xiq5qH6zO:kutjqvTXudX0WROO2V4QZpl1NVV3tJS
                                                                                                                                                                                                                                                                                                                                                    MD5:37E7A2AD58E1F9028F2634EC7AFAADED
                                                                                                                                                                                                                                                                                                                                                    SHA1:500A9B5C4BF7F9B8EC3B03479356A6F012F5303E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1AF51BCA829B0A214C63EB510EB19245383C7D6CFFEBEF6B8ACED4C636A287EE
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2D09303A18712FB9D576F9E827F0027C622BD2F357C7C061C2D1B1E61A244024953A5F969BF88D742366FC575F10848326E84F57E325248735F5B2BB9DCF617C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/launch-7786c082711b.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-09-13T17:36:51Z",turbineBuildDate:"2024-08-22T17:32:44Z",turbineVersion:"28.0.0"},environment:{id:"EN40a85ce370a74eeaa176a37a871ac04e",stage:"production"},dataElements:{userProfileID:{defaultValue:"",forceLowerCase:!0,cleanText:!0,storageDuration:"pageview",modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"digitalData.user.profileInfo.profileID"}},userAccountCountry:{defaultValue:"",forceLowerCase:!0,cleanText:!0,storageDuration:"pageview",modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"digitalData.user.profileInfo.accountCountry"}},customEvar2:{defaultValue:"",cleanText:!0,storageDuration:"pageview",modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"digitalData.custom.customEvar2"}},pageI
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (566)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4623
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.197316573894167
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:ofz+2B+2c+E1ve+6+AKcGe+C+dNp+UaVzC0+dOZdz+k/1nS1+Ts:BdGE1fTFcu7PcU0zCZoZdqI1Wh
                                                                                                                                                                                                                                                                                                                                                    MD5:18C2137AFEFACA40BE8D3C8480F23F14
                                                                                                                                                                                                                                                                                                                                                    SHA1:FD325B762D59334A0B2CB0AFA89315B1C6745394
                                                                                                                                                                                                                                                                                                                                                    SHA-256:17414E4229DF2DBF1DCFE3F857967EB3D59AF68F60A33511779A4127D4FBBFA5
                                                                                                                                                                                                                                                                                                                                                    SHA-512:6F7FB0AB98F4AC8BC730337230059917A5C763CA19B2DA7DE34FB8A06C8D066943B2C51F60E4A2EFD656A0FC6012673C6CC75D3006DA3FB71B4490EF95D2F655
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!ChoosePasswordCollection)var ChoosePasswordCollection={};.ChoosePasswordCollection.onload=function(){var a=choosePassword.actionError;""!=choosePassword.errorPolictMsg?(ChoosePasswordCollection.displayError("selfRegisteredUserChoosePassword_ErrorDiv","Login_password",choosePassword.errorPolictMsg),$j("#Login_password").focus()):""!=a&&(""==choosePassword.actionFor?(CollaborateCommon.displayError("selfRegisteredUserChoosePassword_ErrorDiv","Login_password",a),$j("#Login_password").focus()):"confirmpassword"==choosePassword.actionFor?(CollaborateCommon.displayServerSideError("selfRegisteredUserChoosePassword_ErrorDiv",.'{"Login_confirmpassword":"'+a+'"}'),$j("#Login_confirmpassword").focus()):"ChoosePasswordTermAndCondition"==choosePassword.actionFor?(a=GriffinCommon.getResourceBundledProperty("selfregistration.Choosepassword.validation.termofuser.errormsg"),CollaborateCommon.displayServerSideError("selfRegisteredUserChoosePassword_ErrorDiv",'{"ChoosePasswordTermAndCondition":"'+a+'"
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (320), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):320
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.024581330283979
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:AP8E6DAoGQDVkB7MhxHkcyWALDRV+JfQ/G5bDRVMTM51vhz:AEEGAoPDVkBw30jLDR2V5bDRnT
                                                                                                                                                                                                                                                                                                                                                    MD5:5E789050E4EDDFAB82FABCC57B0991AC
                                                                                                                                                                                                                                                                                                                                                    SHA1:FEDD1BCA52B12751E9830FF3CF3AE31EEBCDC2F5
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D4AFF93FED0DDC5C4BBE601039E657966A30A1E112D69A1BDDA93C60536AA1F0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:7E42EAA8B0D6339420B6A563536C557D86E870CC7CE6837E001A7A3C1A24CA2125B19DDCD2AB3865C3C5C391F9A53452280F57C3B142641AE88ADCDD15067569
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/griffin/uploadCKImageResult.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:function OnUploadCompleted(f,d,e){var b="./attachment_dw.action?attachmentId\x3d"+d;window.parent.CKEDITOR.tools.callFunction(e,b,function(){var c,a=this.getDialog();"image"==a.getName()&&(a.getContentElement("Upload","uploadButton").onClick=function(){(c=a.getContentElement("info","previewImage"))&&c.setValue(b)})})};
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (23684)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):305644
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.561357299640938
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:DWFkUeQ65WHn62JKQK0+FzOhOJjt+/Kjrv+aUPdm6NIh7R5EtzG2+4jRY9ea9:Cn+y6OQyGjrvzFCIhl5OzG2+4jaT
                                                                                                                                                                                                                                                                                                                                                    MD5:7296833D29D2BBEAEE94C9C7A930AF4B
                                                                                                                                                                                                                                                                                                                                                    SHA1:A6A549F07093CA8B1F20D07FA7ACDE107C7BE066
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A245DB1B34632ECA758639EE8DEFB9E04C1F87B924F44E038CC68E1C2CB958B0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:4E06483410FC08C44AE2B5B55E3A686B83E3F9D70375E84CF14AEEDC49473154EE72E726119B20961B5CA7C0491AA80126D6154EE61B99595A468C8D6C87DD46
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":40,"vtp_instanceDestinationId":"AW-996834583","tag_id":118},{"function":"__ogt_ads_datatos","priority":40,"vtp_instanceDestinationId":"AW-11093504263","tag_id":148},{"function":"__ogt_1p_data_v2","priority":30,"vtp_isAutoEnabled":false,"vtp_isManualEnabled":false,"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vt
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):752
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.098415358118514
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:trMlffGluXM65T8anSwceDcVWjMvCR6jhllOGQBvR6jhlljBvR6jhllkBvR6jhlT:t4duluXMMTPcOIvCR6jhllOGQd4jhllA
                                                                                                                                                                                                                                                                                                                                                    MD5:EA8631A3F96BD9F8B7F05E1AFB0B6468
                                                                                                                                                                                                                                                                                                                                                    SHA1:464C29402B901CBE9FBA7E6226BE612F46C5D055
                                                                                                                                                                                                                                                                                                                                                    SHA-256:51B0CD0BAB65FD8ABE95BB32450AC5436A06E31A360960E34E6B1962BBF7E8DB
                                                                                                                                                                                                                                                                                                                                                    SHA-512:D8851F939F419FF2C50BC0AE0DD06F2E9650B2EAC73015D1E808915F14E26AD5886154DDCC61A028CD9AD165142EE44EA6BCF3EE1503F13224F9556C8F798944
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="64" height="64" viewBox="0 0 64 64" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M2.52845 16.5132L2.21191 59L18.2119 46H58.0001C60.2093 46 62.0001 44.2091 62.0001 42V14C62.0001 11.7909 60.2093 10 58.0001 10H9.0178C5.58726 10 2.52845 11.9761 2.52845 16.5132Z" stroke="#404040" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<circle cx="20" cy="28" r="2" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<circle cx="32" cy="28" r="2" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.<circle cx="44" cy="28" r="2" stroke="#FA6400" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (512)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1914
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.560813403319942
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:diGgxuSCntacegeDVG6F0Tc0+D8f1+TOO4zwyEC1D95NP:wcgF+c0hTOkZTP
                                                                                                                                                                                                                                                                                                                                                    MD5:2943C06B832EA8F1D8F3DAA537CB2C6B
                                                                                                                                                                                                                                                                                                                                                    SHA1:1404981DE02903CCED409360752A4061F1A50B85
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D83FE15DD614DE2FE7AFB2C4703C683184C5A3B2AA09B499C79FD67DAB6836C9
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3E8750E5D81EE84D0E3316794F970A876EF343D99E81A7F5D118417188EE5CB2B46D536E80259C9EF41499D33405B973E6666261779F4EA4D9279DCAF035D007
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.appdynamics.com/adrum-xd.64575a4f0ccc435ef3de4778c280c647.html
                                                                                                                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>.<head>. <script>. //./* Version 64575a4f0ccc435ef3de4778c280c647 v:4.5.2.1169, c:e700e052f3a2eddd5e4877633ea57f0f2bb615bf, b:4.5.2.1169 */var g;.(function(e){(function(e){(function(e){var f=function(){function b(){}b.addEventListener=function(a,b,d){function h(){try{return d.apply(this,Array.prototype.slice.call(arguments))}catch(a){}}a.addEventListener?a.addEventListener(b,h,!1):a.attachEvent&&a.attachEvent("on"+b,h)};b.e=function(){var a=b.b(window.crypto)&&b.c(window.crypto.getRandomValues)?window.crypto:b.b(window.msCrypto)&&b.c(window.msCrypto.getRandomValues)&&window.msCrypto;if(a){var c=new Uint16Array(8);a.getRandomValues(c);a=function(a){a=.a.toString(16);return"0000".substr(a.length)+a};return a(c[0])+a(c[1])+"_"+a(c[2])+"_"+a(c[3])+"_"+a(c[4])+"_"+a(c[5])+a(c[6])+a(c[7])}return"xxxxxxxx_xxxx_4xxx_yxxx_xxxxxxxxxxxx".replace(/[xy]/g,function(a){var b=16*Math.random()|0;return("x"==a?b:b&3|8).toString(16)})};b.b=function(a){return"undefined"!==t
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (855)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1002
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1740552447260955
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:xduct/Bqd5v+gDVpGGFmOtyuo+XsVQRWUn3WXaDL:Rt/B2LDVsmVo+XsOwUn1/
                                                                                                                                                                                                                                                                                                                                                    MD5:E86DDB1D428F2B1D7943217EC1981F2B
                                                                                                                                                                                                                                                                                                                                                    SHA1:9080E01DDA5E00319A9CCCA3CFA2145ED99E5004
                                                                                                                                                                                                                                                                                                                                                    SHA-256:9975604E23E5B2456E7B4A3A423FED42E32EF9BF1998F058333A6D01D3774F07
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2E58B3A3F50A0E1FF8FEF47D7158B3831A2415F4B02F384DB69C99E3136D76CC7CD77366660884D4FA408574387474E20AE798E4E4B16CAEF48B93B556A37678
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RC52c27c1e9dff49f39356fb753da1c985-source.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RC52c27c1e9dff49f39356fb753da1c985-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RC52c27c1e9dff49f39356fb753da1c985-source.min.js', "<script type=\"text/javascript\">\n\tvar _elqQ = _elqQ || [];\n\t_elqQ.push(['elqSetSiteId', '1575097598']);\n\t_elqQ.push(['elqUseFirstPartyCookie', 'trail.thomsonreuters.com']);\n\t_elqQ.push(['elqTrackPageView']);\n (function() {\n function async_load() {\n var s = document.createElement('script');\n s.type = 'text/javascript';\n s.async = true;\n s.src = '//img04.en25.com/i/elqCfg.min.js';\n var x = document.getElementsByTagName('script')[0];\n x.parentNode.insertBefore(s, x);\n }\n async_load(); //modification for GTM/Adobe compatibility\n })();\n</script>\n\n"
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1555), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1555
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.989572246619229
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:hxyt8UM79Ovwxsh89wxs8Fxyt8UM79Ovwxsh89wxs8GrFTewKGwC:bU8UO9OYOh86OYU8UO9OYOh86OBrFT51
                                                                                                                                                                                                                                                                                                                                                    MD5:29F2F007E70C723C5B62258CFF989E33
                                                                                                                                                                                                                                                                                                                                                    SHA1:1100616D25AFAE5C50685E8E9CEF0E6742F5563D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:422B962AFF597C5ACA5F9C3AA114FCEA7F3FDA6ABCAD9584510B36B3EECD0F09
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F83CEC046A3EAC9B9FB33831C8CAEDEA32E4B4CB21436C77AED4BC3C81460FA21FB336507E5F62CB2AA62AAA4B89F183C911E271F1E4094C1BFC267D4B5681F2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://px.mountain.com/st?ga_tracking_id=G-1111111&shpt=Thomson%20Reuters%3A%20Clarifying%20the%20complex%20%7C%20Thomson%20Reuters&ga_info=%7B%22status%22%3A%22FAILED%22%2C%22ga_tracking_id%22%3A%22G-1111111%22%2C%22shpt%22%3A%22Thomson%20Reuters%3A%20Clarifying%20the%20complex%20%7C%20Thomson%20Reuters%22%2C%22execution_workflow%22%3A%7B%22iteration%22%3A29%2C%22getClientIdByGA%22%3A%22FAILED%22%2C%22getClientIdByTracker%22%3A%22FAILED%22%2C%22getClientIdByGAData%22%3A%22FAILED%22%2C%22getClientIdByCookie%22%3A%22FAILED%22%2C%22shpt%22%3A%22OK%22%7D%2C%22message%22%3A%22Could%20not%20evaluate%20some%20of%20the%20GA%20parameters%20due%20to%20timeout%20reached%20(3000ms).%20Check%20the%20execution_workflow%20for%20details.%22%7D&available_ga=%5B%5D&hardcoded_ga=G-1111111&dxver=4.0.0&shaid=36732&plh=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&cb=99215159346997460term%3Dvalue&shadditional=googletagmanager%3Dtrue
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){var c="!function(){var e=\'(function(){try {window.mntn = {is_viewable_verified_visit:\\\'false\\\', is_cross_device:\\\'false\\\', creative_group_id:\\\'\\\', creative_group_name:\\\'\\\', impression_epoch_micros:\\\'\\\', visit_tracking:\\\'\\\'};} catch (e) {}})();\',t=document.createElement(\'script\');t.type=\'text/javascript\',document.createElement(\'canvas\').getContext?t.innerText?t.innerText=e:t.textContent=e:t.text=g,e=document.getElementsByTagName(\'script\'),e=Number(e.length)-1,(e=document.getElementsByTagName(\'script\')[e]).parentNode.insertBefore(t,e)}();";var a="!function(){var e=\'(function(){try {window.mntn = {is_viewable_verified_visit:\\\'false\\\', is_cross_device:\\\'false\\\', creative_group_id:\\\'\\\', creative_group_name:\\\'\\\', impression_epoch_micros:\\\'\\\', visit_tracking:\\\'\\\'};} catch (e) {}})();\',t=document.createElement(\'script\');t.type=\'text/javascript\',document.createElement(\'canvas\').getContext?t.innerText?t.innerText=e:t
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (567)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):24157
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.363272575684598
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:ljk9w/4EPgHoj8Az3iPFiS0ED6lEsH3yQVyF/6WC3SJ4JcMNN3ja3jfUDLZQSQ5U:ljk9w/4EPgHoj8Az3iPFiS7D6lEsH3yW
                                                                                                                                                                                                                                                                                                                                                    MD5:9DB973972EDB3F06F7748DA88BF92A83
                                                                                                                                                                                                                                                                                                                                                    SHA1:B2C3E19A8827A7D5AAE93F6EE94560073FAF18B6
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A8631AA205C84CBFD6E3662535669FDC6BBAB33E743D9BAAD9A122643CE5B456
                                                                                                                                                                                                                                                                                                                                                    SHA-512:43D842538D2A7DD6A96A315F383D684D1B28C11419374354CF69AFD972B36E6675E110AF01DB00F087D219121EDFFE9FCE3BF32C2E9F2C69F57B9666D977E855
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector);Element.prototype.closest||(Element.prototype.closest=function(v){var m=this;if(!document.documentElement.contains(m))return null;do{if(m.matches(v))return m;m=m.parentElement||m.parentNode}while(null!==m&&1===m.nodeType);return null});.(function(){function v(h){function w(b){d._config=b;b.element.removeAttribute("data-cmp-is");x(b.options);B(b.element);if(d._elements.item){d._elements.item=Array.isArray(d._elements.item)?d._elements.item:[d._elements.item];d._elements.button=Array.isArray(d._elements.button)?d._elements.button:[d._elements.button];d._elements.panel=Array.isArray(d._elements.panel)?d._elements.panel:[d._elements.panel];(b=window.CQ.CoreComponents.container.utils.getDeepLinkItem(d,"item"))&&!b.hasAttribute(r.item.expanded)&&.c(b,!0);if(d._properties.singleExpansion)if(b)for(var e=0;e<d._elements.item.length;e++)d._elements.item[e].id!==b.id
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4625), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4625
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.797699975725129
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU2Xvi9P:1DY0hf1bT47OIqWb1LXvi9
                                                                                                                                                                                                                                                                                                                                                    MD5:4974858C3B849B263D3F7DA2C2B466D6
                                                                                                                                                                                                                                                                                                                                                    SHA1:1C222337FC2D743A1B910795DD2C136FE98AA8E4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C2D57938961F355039C6B72DBB8CA7F1C9AFF519EE4A6A6CDE90492DB2EB58EC
                                                                                                                                                                                                                                                                                                                                                    SHA-512:81B6BC3CBC64D9BB15C6D18ED912118295984608CA128924218491779BE195E0526BD966471F50ADEA5258D44BE0BB8394F82817C7B258301742A0A364B87C42
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (14087)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):14136
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.289031230064601
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:IKHfR0WUDjGUnRP/NGkJtBveyyKIig9gjaxIm6VTHG:nHfqrnRDJveyyJig9gOKm6c
                                                                                                                                                                                                                                                                                                                                                    MD5:0A898F6EDF2D77595F7378557DD8FB96
                                                                                                                                                                                                                                                                                                                                                    SHA1:C538AC7767548E4499AAD30A1F35E2AA2A20EA11
                                                                                                                                                                                                                                                                                                                                                    SHA-256:71D18AF9EE879A36717E1EA3367B669031E3F6B12CB0AA1373FD200D278C4E6A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:374950127BCF694AC5D63689EFC0998BE58AC8FB5C62AE962435BC8A025302470FE5BCBF69EBFA1B017DE8CFC219DB8813FD46FDB14A7A9F2727A0E4C6A07C9B
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){let d=null,c=["debug","info","warn","error"],l=c.reduce((e,a,t)=>(e[a]=function(){var n="debug"===a?"log":a;if(d&&console&&"function"==typeof console[n]){var e=c.indexOf(d.toString().toLocaleLowerCase());if(!0===d||-1<e&&e<=t){for(var i=arguments.length,o=new Array(i),r=0;r<i;r++)o[r]=arguments[r];let[e,...t]=[...o];console[n](a.toUpperCase()+" - (TTD) "+e,...t)}}},e),{});function e(e){d=e}let s=null,o={},u={},p={},f={};function t(e){var t=e[0],e=e[1];if("setIdentifier"!==t)throw"method not implemented";i(e)}function r(e,t){n(t),function i(e,o){let r=g(e,o,s.triggerElements);let t=g(e,o,s.cssSelectors);u[o]=u[o]||[];p[o]=p[o]||[];f[o]=f[o]||[];for(var n of t)n&&n.tagName&&"INPUT"===n.tagName&&p[o].push(n);l.debug(`triggers ["${o}"] `,r);l.debug(`validInputs ["${o}"] `,t);r.forEach(e=>{u[o].push(e)});for(let n=0;n<r.length;n++){var a=function(){try{l.debug("Detect event: ",s.detectionEventType,"on element, ",r[n]);let e=Object.entries(p).map(e=>e[1]).flatMap(e=>e);for(var t
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65446), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):89501
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2899160235776
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:ejExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1vN:eIh8GgP3hujzwbhd3XvSiDQ47GK/
                                                                                                                                                                                                                                                                                                                                                    MD5:3E4BB227FB55271BFE9C9D4A09147BD8
                                                                                                                                                                                                                                                                                                                                                    SHA1:156837F75F6600CCB602B4EFCBD393636C33F35E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:EE11E902416A1D896F538103110337B39A0E2E2606BC1FAF5CD0652914891127
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F7810EF9DF875A7FDFA7228F7E2F95DD34E18B57F56A46383198EBCC591E32F633B0D73CC6B271FBC669347F7FDC114CCE6A6B43681104B25084FE2A1E7BEE49
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/v4/jquery.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}func
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):164845
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.267187874336299
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:14oGqQ+gTKtJPs6m6mZ1xBfbiefEBBQj0jPzEnSgr:8HKtJIRjS4
                                                                                                                                                                                                                                                                                                                                                    MD5:F93143D79908FC51A18F2A15B2678564
                                                                                                                                                                                                                                                                                                                                                    SHA1:0C817A33E00B58868732A186E2CD14128DE507B7
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E5AF05490EB3E05B2436C48E43208C7B0864D137433FEF6F79D5328961C3EE5F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B0CBBC14BCADA18A5D5BE1AC1786A0833C04F660593D17170D11A168F2806921F2DC2A3BB5F75E22767958776DE9EBC9CA1B81388ABED215FB2EA31D2BF86A8D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-dcl_components.min.css
                                                                                                                                                                                                                                                                                                                                                    Preview:@charset "utf-8";@import url(https://fonts.googleapis.com/css2?family=Source+Sans+3:wght@400;500;600;700&display=swap);.emcmUi-PlanComparisonTableColumnHeader{font:var(--saf-type-body-default-sm);padding:var(--saf-global-spacing-8) var(--saf-global-spacing-20)}.emcmUi-PlanComparisonTableColumnHeader-title{font:var(--saf-type-heading-xl)}.emcmUi-PlanComparisonTableColumnHeader-content{margin-top:var(--saf-global-spacing-8)}.emcmUi-PlanComparisonTableColumnHeader-dropdown{margin-top:var(--saf-global-spacing-24);margin-bottom:var(--saf-global-spacing-4);color:var(--saf-color-text-heavy)}.emcmUi-PlanComparisonTableColumnHeader .emcmUi-FormSelectControl-labelText{margin-bottom:var(--saf-global-spacing-3);color:var(--saf-color-text-heavy)}.emcmUi-PlanComparisonTableColumnHeader .emcmUi-FormSelectControl-input{margin-top:var(--saf-global-spacing-8)}.emcmUi-PlanComparisonTableColumnHeader .emcmUi-FormSelectControl-select{line-height:24px;color:var(--saf-color-text-heavy);padding-left:12px;padd
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (760)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):101012
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.479189260167126
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:j2F1P3V7wiw0w3SNa3aGuWYe5mQZHSyUx+rHq:j41vV7wig5mQIyUx+rHq
                                                                                                                                                                                                                                                                                                                                                    MD5:3E24D4D067AC58228B5004ABB50344EF
                                                                                                                                                                                                                                                                                                                                                    SHA1:301C9DE328688542E2D1FB2347FBB671D2392298
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C44372172FD63C732549FBB0778BD7A8A73211262F9C5BD5D4AE18193DA67EFF
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B7465630D1221EF2A488E8FEF3B8E48A1F2636A277574AA12C67F62AF6D2BD4F6FFE6B54FF63F9168736744BA9ED1F0ABAB4DB054B118B0EAA9BF50CF1A1175D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:/*. jQuery JavaScript Library v1.12.4-aem. http://jquery.com/.. Includes Sizzle.js. http://sizzlejs.com/.. Copyright jQuery Foundation and other contributors. Released under the MIT license. http://jquery.org/license.. Date: 2016-05-20T17:17Z. Sizzle CSS Selector Engine v2.2.1. http://sizzlejs.com/.. Copyright jQuery Foundation and other contributors. Released under the MIT license. http://jquery.org/license.. Date: 2015-10-17.*/.(function(B,ya){"object"===typeof module&&"object"===typeof module.exports?module.exports=B.document?ya(B,!0):function(za){if(!za.document)throw Error("jQuery requires a window with a document");return ya(za)}:ya(B)})("undefined"!==typeof window?window:this,function(B,ya){function za(a){var b=!!a&&"length"in a&&a.length,d=c.type(a);return"function"===d||c.isWindow(a)?!1:"array"===d||0===b||"number"===typeof b&&0<b&&b-1 in a}function Wa(a,b,d){if(c.isFunction(b))return c.grep(a,function(e,f){return!!b.call(e,.f,e)!==d});if(b.nodeType)return c.grep(a,function(e)
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (618)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):976
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.448261774763131
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:XqJmW/m26qvfNV4NbxTHQuqJmrtr1WksMUvfB904nV/ZMvfqJjzqHjRYrocEQvfD:si2N1V4NxwZG18rnrKejzqDR+EQcjzro
                                                                                                                                                                                                                                                                                                                                                    MD5:5662EB7985E6027386E098C6222DF4AE
                                                                                                                                                                                                                                                                                                                                                    SHA1:DDB387089BA2C653149B0DEE7A5503117416CD6D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4EDE1115504718A381D57720F83FBC2FC55FC5FBB04A47C673EDE82B68BC495F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:36D8F46FECB5470219569C4BBA1A62CEF3F0498AF8AC27A53FAC8BAE8651E3F1F7FBD4A8D28409C636AA7B5C6909ACB645E66C17A240F3EE5C9942B62052F8B2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://insight.adsrvr.org/track/up?adv=3u503kv&ref=https%3A%2F%2Fwww.thomsonreuters.com%2Fen.html&upid=thm7oum&upv=1.1.0&paapi=1
                                                                                                                                                                                                                                                                                                                                                    Preview:.<html>.<head>. <script type="text/javascript" src="https://js.adsrvr.org/universal_pixel.1.1.0.js"></script>.</head>.<body>. <div id="universalPixelContainer">. <script type="text/javascript">. (function(global) { . var ttdcm = new TTDCM(); . ttdcm.init( ["https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=dc331cb9-664d-4ab0-8790-24e8117be015&expiration=1730367902&gdpr=0&gdpr_consent=","https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI4NDkmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=dc331cb9-664d-4ab0-8790-24e8117be015&r=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dpubmatic","https://x.bidswitch.net/syncd?dsp_id=93&user_group=1&user_id=dc331cb9-664d-4ab0-8790-24e8117be015&expires=30&redir=https%3A%2F%2Fmatch.adsrvr.org%2Ftrack%2Fcmf%2Fgeneric%3Fttd_pid%3Dbidswitch"] );. })(this);. </script>. . </div>.</body>.</html>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1906x1431, components 3
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):45487
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.161432425817959
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:EHnD0H2Qg0d8LYPiK5IFYmOtTnSe2ZZbM0f1aK1XB2jnNQ0TMGew5n:aD0HJZaWoYmOtTSe2/bM0YKmj+nGe4n
                                                                                                                                                                                                                                                                                                                                                    MD5:3711D78C09664C78E902AE743FAB2422
                                                                                                                                                                                                                                                                                                                                                    SHA1:AFBCFA0818E3D297228491185295C74706933A1F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3ACFF96DFE388D9EC12208B018B7C8876E6841C7163730E9C0A83E673846F152
                                                                                                                                                                                                                                                                                                                                                    SHA-512:26D645D6D70D62B34CBF5881884338D5DFF6A48D92221CE6F2419571A914AA2E9C7E6E5EAE1438650293081F947AED35F5AB12588D04EDAEA342633C15A23A52
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:......Exif..II*.................Ducky............./http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 2023 Macintosh" xmpMM:InstanceID="xmp.iid:92763DFD620311ED9D69F93EC37A60AF" xmpMM:DocumentID="xmp.did:92763DFE620311ED9D69F93EC37A60AF"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:92763DFB620311ED9D69F93EC37A60AF" stRef:documentID="xmp.did:92763DFC620311ED9D69F93EC37A60AF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (18683), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18683
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0751432780517
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:2GwJTOiFAtkzBeynnnYKBrNrwrRrd4DreshDweKB6PVUZFF7D8um/F:D8TOiFAqBeknPpMtx4DqshDweKYKFF7O
                                                                                                                                                                                                                                                                                                                                                    MD5:50D2A8B41AC2B5C951B7A33FBBE5B48E
                                                                                                                                                                                                                                                                                                                                                    SHA1:B1DFEFE7B5CEDCB3E4BF2FC8E50F0F8FE1C44A50
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3D5190A15CC2AD4AF4AEC089BB74238D01762520F17FD8EB5EC1E6E872CA7F6B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:566BE3F507B81458AC942F1C304C804DE5BE6BF8C986332423A25CE8CD38781A7BE29CD36295569410389EA896F79F5D8152560925A03EC3077C07D746D01925
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="/etc.clientlibs/uefalcon/clientlibs/",o(o.s=305)}({2:function(e,t,o){"use strict";function n(e,t){var
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32760)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):362940
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.367781619700903
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:uZV17gljnSKTI/dEE1L1zPQuLVr3uwg2dljzSi:kV1k7S7/VzPQuL5uEzD
                                                                                                                                                                                                                                                                                                                                                    MD5:2F666D973A89F966E0E5F7AB1C44EFA1
                                                                                                                                                                                                                                                                                                                                                    SHA1:455B0D2A27D67F3A1701DC668FBEDD4AC1059498
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6C28070FBDB8552A154270E640E3EEA0244B0D0D6BC316A0ED7318FC232C1B4B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:FF614C407FDC8DDCB6AD4CF146749C56C7072FA1F5E166B87D47E3DDF650B2670852AF873E7DA0CA72ADD6191EB437C339D6F79407CA5293C1AE9CA3FE91CFCE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/launch-f0760189cfc5.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/launch-f0760189cfc5.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-09-25T09:19:57Z",turbineBuildDate:"2024-08-22T17:32:44Z",turbineVersion:"28.0.0"},environment:{id:"EN66420846c385475a9c8c2d936b38b2d5",stage:"production"},dataElements:{jobDescription:{defaultValue:"",cleanText:!0,storageDuration:"pageview",modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"digitalData.careers.jobDescription"}},userAccountRegion:{defaultValue:"",forceLowerCase:!0,cleanText:!0,storageDuration:"pageview",modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"digitalData.user.profileInfo.accountRegion"}},customProp5:{defaultValue:"",cleanText:!0,storageDuration:"pageview",modulePath:"core/src/lib/dataElements/javascriptVariable.js",settings:{path:"digitalData.custom.customProp5"}},totalBalance:{defaultValue:"
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):189
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.979360582739764
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:U6rlwNJCCRIsjPd9lTyWLxLxvPcK2HXVFdCToFOMgxZKIpvdJMG7yyLTNSPW8CC+:U6rlweCRVWWNdPcyx0IpvdCkyyLTNSu7
                                                                                                                                                                                                                                                                                                                                                    MD5:58CDE540E2720C7FC74D7BDFDF9A66CA
                                                                                                                                                                                                                                                                                                                                                    SHA1:C63287ECE92ED6AD2AB977730F602CF2FC8BDCCB
                                                                                                                                                                                                                                                                                                                                                    SHA-256:193D2EE54C544E8C35DD74DC2AD1FFCAEEA4C9FA27DBB7DBEF005092241880AD
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3246AA49A35FF3950548E89CECD95B867A6825018208483688FA8C9B4FDB8EB05380B4E3D3538DA0C2D1BD2C44D6F26E347B2AC502F874B068C618AE22ADD929
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/css/videojs/videojs-hls-quality-selector.css?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:/**.. * videojs-hls-quality-selector.. * @version 1.1.1.. * @copyright 2020 Chris Boustead (chris@forgemotion.com).. * @license MIT.. */...video-js.vjs-hls-quality-selector{display:block}..
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):104368
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.709547684875481
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:CSp0gRcAeex3riXk1wt+e7WRRSTlCxcj5uzmC/7+LoVxenbIXUGtx9VpJt1IIK33:CSZAH6ukop
                                                                                                                                                                                                                                                                                                                                                    MD5:1449CCEC31849E04DD8925C0B12C1901
                                                                                                                                                                                                                                                                                                                                                    SHA1:D1ACB96C8E64CE8163C9B53DCD4821CCA46B82CB
                                                                                                                                                                                                                                                                                                                                                    SHA-256:496B333F0DFDF021578E17248D8AC3101F02B4F6F1D7C94FF4444C4E65C133E0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C4A05D830484F639608B540594BACF18DEF621D6B6F006A4A0379CA3FDBE33AC31DC468A27794909AFE6D96688CF6A4047ADA4916DC233A115546E1337113A10
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-base.min.css
                                                                                                                                                                                                                                                                                                                                                    Preview:.cmp-tabs__tablist{display:flex;flex-wrap:wrap;padding-left:0;list-style:none}..cmp-tabs__tab{box-sizing:border-box;border-bottom:1px solid transparent;padding:.5rem 1rem;cursor:pointer}..cmp-tabs__tab--active{border-color:inherit}..cmp-tabs__tabpanel{display:none}..cmp-tabs__tabpanel--active{display:block}..cmp-tabs__tablist{display:flex;flex-wrap:wrap;padding-left:0;list-style:none}..cmp-tabs__tab{box-sizing:border-box;border-bottom:1px solid transparent;padding:.5rem 1rem;cursor:pointer}..cmp-tabs__tab--active{border-color:inherit}..cmp-tabs__tabpanel{display:none}..cmp-tabs__tabpanel--active{display:block}..cmp-image__image{width:100%}..aem-Grid{display:block;width:100%}..aem-Grid::before,.aem-Grid::after{display:table;content:" "}..aem-Grid::after{clear:both}..aem-Grid-newComponent{clear:both;margin:0}..aem-GridColumn{box-sizing:border-box;clear:both}..aem-GridShowHidden>.aem-Grid>.aem-GridColumn{display:block !important}..aem-GridColumn{padding:0 12px}.@media(min-width:992px){.ae
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):469
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.273010075259319
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:trf1fDuifrm5ivXWihXnWQQrWhUru+Mn0:tT1fDuWvX1h3WAjln0
                                                                                                                                                                                                                                                                                                                                                    MD5:FF3BE85BCF46D45AEEC12DDEDAE04B57
                                                                                                                                                                                                                                                                                                                                                    SHA1:1558F184325E0C881B0D7591D9040516D2781D82
                                                                                                                                                                                                                                                                                                                                                    SHA-256:DE761A54C27B972275CFD32F301226D24B469C47A7B302A505F7B9EA9FAA9D24
                                                                                                                                                                                                                                                                                                                                                    SHA-512:753EEB7BF7FC56A80E86B3A63910EACB1A5EA5CF40592695F3F806E347104E28A202085C22054AA43C39D062124E5E0533CABB030FF0FE1E321A7C1C7BFB39D2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/close-icon-1-5.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="18" height="18" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg">. <path d="M13.7 0.3C13.3 -0.1 12.7 -0.1 12.3 0.3L7 5.6L1.7 0.3C1.3 -0.1 0.7 -0.1 0.3 0.3C-0.1 0.7 -0.1 1.3 0.3 1.7L5.6 7L0.3 12.3C-0.1 12.7 -0.1 13.3 0.3 13.7C0.5 13.9 0.7 14 1 14C1.3 14 1.5 13.9 1.7 13.7L7 8.4L12.3 13.7C12.5 13.9 12.8 14 13 14C13.2 14 13.5 13.9 13.7 13.7C14.1 13.3 14.1 12.7 13.7 12.3L8.4 7L13.7 1.7C14.1 1.3 14.1 0.7 13.7 0.3Z" fill="#404040"/>.</svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):70
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.577769619550495
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUul/Re/FemxhkYltxlzeze:E07ize
                                                                                                                                                                                                                                                                                                                                                    MD5:58A7930CD4577FC33C35828C271EAB8F
                                                                                                                                                                                                                                                                                                                                                    SHA1:406E57F86DC101E10F3A57BE1E2F7B93C4580474
                                                                                                                                                                                                                                                                                                                                                    SHA-256:8D70B3E6BADB6973663B398D297BB32EAEDD08826A1AF98D0A1CFCE5324FFCE0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F7A5F748F4C0D3096A3CA972886FE9A9DFF5DCE7792779EC6FFC42FA880B3815E2E4C3BDEA452352F3844B81864C9BFB7861F66AC961CFA66CB9CB4FEBE568E8
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://match.adsrvr.org/track/cmf/google?g_uuid=&gdpr=0&gdpr_consent=&ttd_tdid=dc331cb9-664d-4ab0-8790-24e8117be015&google_gid=CAESEGcdYZfJYxqiBCtEuj83pmA&google_cver=1
                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a...................!..NETSCAPE2.0.....!.......,................;
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4112
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.695583257438527
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:4ecVWT9BvpXKZhUyXuXsk8hLb3Dhm2ykOoq:4ecVWNXK3XuXW5O
                                                                                                                                                                                                                                                                                                                                                    MD5:18D9365B9B8040D6064790CA68F4AEF9
                                                                                                                                                                                                                                                                                                                                                    SHA1:FB950838056C16FE634FA8717FCEAAFBAED8C6BE
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1DBDEA01BC70F9C6E30C9EDD37D8F3BE67510C9CEF2EAA1DD057A4C6F8D98C3C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:0F4602FF5F6AD847DE86CE7A3C3F8430E5A940AAB161141E92BD643FD3F30F96E8845A9ED772592F494DC91682B48B3D09CAA5C0E5510228980E31BC3076B591
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', false, false, false, false, false);..(function(w,d,s,i) {.. var c=d.currentScript;.. if (c) {.. var uo = c.getAttribute('data-ueto');.. if (uo && w[uo] && w[uo].uetConfig && w[uo].uetConfig.deBlock === true).. return;.. }.. var f,j; f=d.getElementsByTagName(s)[0]; j=d.createElement(s); j.async=true;.. j.src='https://www.clarity.ms/tag/uet/'+i+'?insights=1';.. j.onload = function () {.. if (!c) return;.. var co = function(u) { return u && typeof u === 'object' && !(u instanceof Array) && u.beaconParams && u.beaconParams.mid && w.clarity; };.. var r = 40;.. var cl = function() {..
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16728), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):16728
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.230375222043
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:JwPu9hUyVYDsdU5sF59QF5vCAG57e0Yk9p:JwuhUyWDR5sj9q5vCAGxjYk9p
                                                                                                                                                                                                                                                                                                                                                    MD5:BEFB95945F9BEC0A365CDB0CD50DC2D6
                                                                                                                                                                                                                                                                                                                                                    SHA1:F3130F908722E47F2E551B4935265F834390DE2E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A1D58ACB97B44724704F648BA8C42D8E9041CF16235F03ACB05261D96BF3B523
                                                                                                                                                                                                                                                                                                                                                    SHA-512:70A6707DD3069EA7F4888D51976B4A0E5129FC87BB6CDFFCB94BBF6153ECA5800EBD7BBCC657C656821FFEE024AB79F9B28E961C288230DE8D25578199DDB39C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://dx.mountain.com/spx?dxver=4.0.0&shaid=36732&tdr=&plh=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&cb=30222401887752470term=value
                                                                                                                                                                                                                                                                                                                                                    Preview:var dcm_cid,dcm_tid,dcm_gid;!function(){try{var d=document.cookie.split("_ga")[1].split(";")[0].split(".");dcm_cid=d[2]+"."+d[3],dcm_tid=ga.getAll()[0].b.data.values[":trackingId"];d=document.cookie.split("_gid")[1].split(";")[0].split(".");dcm_gid=d[2]+"."+d[3]}catch(d){}}();(function () {var mntnis; async function fwto(resource, options = {}) { const { timeout = 1000 } = options; const controller = new AbortController(); const id = setTimeout(() => controller.abort(), timeout); const response = await fetch(resource, {...options, signal: controller.signal}); clearTimeout(id); return response.text(); } fwto("https://52.71.121.170/is", {timeout: 1000}).then(function (response) { return response; }).then(function (response) { mntnis = response; }).catch(function (err) { mntnis = err; }); var shaddslashes = function (s) {if (s != undefined && s != null) {s = s.replace(/%/g, "%25%32%35");s = s.replace(/\\/g, "%5C");s = s.replace(/'/g, "%27");s = s.replace(/"/g, "%22");s = s.replace(/\?/g,
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                                                    MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                                                    SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://us-u.openx.net/w/1.0/sd?cc=1&id=537148856&val=ZvvEbwAGPyNkNgA9
                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (528)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7788
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.220554596844955
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:6Jj+A4nFj2stpaj2j/YcCAGHMGQRTPx7BfwBu5QI:6J14nFjzpajg/BCUGQFZ7BfwBu5QI
                                                                                                                                                                                                                                                                                                                                                    MD5:68425596EA84540ED58F06421A7DBB46
                                                                                                                                                                                                                                                                                                                                                    SHA1:A768605A25882B2B82E04520A1BB9264ADD3F1EB
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3649CA3797FF3449B162F115054574535878BF91B449A95FDBB9EB245D5A60BB
                                                                                                                                                                                                                                                                                                                                                    SHA-512:59568019169973E4B2B0DEE7F41EF9F42F53B964186701AE71D24546C6170F01C4756798189DE16953A191984A638A3967C35FCA25B9505A723B63775C4C03A2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/v4/fastclick.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:function FastClick(a,b){function c(a,b){return function(){return a.apply(b,arguments)}}var d;b=b||{};this.trackingClick=!1;this.trackingClickStart=0;this.targetElement=null;this.lastTouchIdentifier=this.touchStartY=this.touchStartX=0;this.touchBoundary=b.touchBoundary||10;this.layer=a;this.tapDelay=b.tapDelay||200;if(!FastClick.notNeeded(a)){for(var g="onMouse onClick onTouchStart onTouchMove onTouchEnd onTouchCancel".split(" "),f=0,h=g.length;f<h;f++)this[g[f]]=c(this[g[f]],this);deviceIsAndroid&&.(a.addEventListener("mouseover",this.onMouse,!0),a.addEventListener("mousedown",this.onMouse,!0),a.addEventListener("mouseup",this.onMouse,!0));a.addEventListener("click",this.onClick,!0);a.addEventListener("touchstart",this.onTouchStart,!1);a.addEventListener("touchmove",this.onTouchMove,!1);a.addEventListener("touchend",this.onTouchEnd,!1);a.addEventListener("touchcancel",this.onTouchCancel,!1);Event.prototype.stopImmediatePropagation||(a.removeEventListener=function(b,c,d){var e=Node.prot
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (509)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1520
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.305122880502553
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:2wO5L1SdLhSwU4Quuy2uuxs6ny5/KXNIbs6ny5/KXwN1ufu221VsEab9KvAtXqqX:O5MUtuF2uWs6nq+Ms6nqXqCepK4JFFqi
                                                                                                                                                                                                                                                                                                                                                    MD5:669DB12E94DD29D5EC2D6AC629F22635
                                                                                                                                                                                                                                                                                                                                                    SHA1:C895626A36A98D0D039BB35EE71F6390AC498B9D
                                                                                                                                                                                                                                                                                                                                                    SHA-256:EBC5C4B75AF10AD4DB248608B6276813CA21819CAE1A1CF34CE5878A4A21031B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:5A1569A87AC7197D396AFC0AF5E4247C426FCBA759A4FB033C30452B3B7C26D17E21C655BDC60027E1CE0B4A545BDB4BAC961F9020DECF1FEA6C01E275621FE5
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/v4/autogrowtextarea.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(b){b.fn.autogrow=function(l){return this.filter("textarea").each(function(){var g=this,a=b(g),h=a.height(),k=a.hasClass("autogrow-short")?0:parseInt(a.css("lineHeight"))||0,d=b.extend({preGrowCallback:null,postGrowCallback:null},l),e=b(g).attr("id"),f=0<b("body").find("."+e).length?b("body").find("."+e).css({position:"absolute",top:-1E4,left:-1E4,width:a.width(),fontSize:a.css("fontSize"),fontFamily:a.css("fontFamily"),fontWeight:a.css("fontWeight"),lineHeight:a.css("lineHeight"),resize:"none",."word-wrap":"break-word"}):b("\x3cdiv class\x3d"+e+"\x3e\x3c/div\x3e").css({position:"absolute",top:-1E4,left:-1E4,width:a.width(),fontSize:a.css("fontSize"),fontFamily:a.css("fontFamily"),fontWeight:a.css("fontWeight"),lineHeight:a.css("lineHeight"),resize:"none","word-wrap":"break-word"}).appendTo(document.body),c=function(b){var c=g.value.replace(/&/g,"\x26amp;").replace(/</g,"\x26lt;").replace(/>/g,"\x26gt;").replace(/\n$/,"\x3cbr/\x3e\x26nbsp;").replace(/\n/g,"\x3cbr/\x3e").replac
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:M3U playlist, ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):624
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.316466675851071
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:PtoN0ZbeW1hLHi4vjwoN0Hj8W1hVHGvjwoN0BkkW1VHdTvjwoN0588W1VHsvv:loAbJ1hLHTco81hVH4coIg1VHdjcoC8I
                                                                                                                                                                                                                                                                                                                                                    MD5:0C84A9F316523C4E5754526A09309B57
                                                                                                                                                                                                                                                                                                                                                    SHA1:8E1D7CACDDD7533C452772BE481CE8B3DF21FBB6
                                                                                                                                                                                                                                                                                                                                                    SHA-256:FB41A37AD3211BA5496DE109606EDE6F0F275E1EBFFF59E17EB85B7C99DFDB7D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:5FA6ABD73AF69EE3D2B6F2BA22F8028DB66C22E453A01C05DF73B0E5CBA50EBB17E2ACE781D24406D02C0CCFBD2BA90F9D90658C429579407365DF3ED96DA1CD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:"https://cdn.vidyard.com/media/hls/RymeE_XfVnGxi-vNvh2shg/,full_hd,hd,480p,sd,.mp4.urlset/master.m3u8?sVYqxd91YsOWCG0DhOXuvMaDARccOaB9BXq-xbKXc7E_AT_1ukGHEFO9YzVuDcV8qqb4670BOWMBLxFJdvx1dB9yRvoK4Jqvaib-6CH4uqpjVEqOprPvvijzbKxswK8LDLFQ3sakNYj-evUAUKeNyPuY1SOR7AYrGYMpWf9mlx3fmw0-maI-HhbeThnoAqVPGDVEJQ"
                                                                                                                                                                                                                                                                                                                                                    Preview:#EXTM3U.#EXT-X-STREAM-INF:PROGRAM-ID=1,BANDWIDTH=5082516,RESOLUTION=1920x1080,FRAME-RATE=23.980,CODECS="avc1.640829,mp4a.40.2",VIDEO-RANGE=SDR.index-f1-v1-a1.m3u8.#EXT-X-STREAM-INF:PROGRAM-ID=1,BANDWIDTH=2709369,RESOLUTION=1280x720,FRAME-RATE=23.980,CODECS="avc1.64081f,mp4a.40.2",VIDEO-RANGE=SDR.index-f2-v1-a1.m3u8.#EXT-X-STREAM-INF:PROGRAM-ID=1,BANDWIDTH=1466342,RESOLUTION=854x480,FRAME-RATE=23.980,CODECS="avc1.4d481f,mp4a.40.2",VIDEO-RANGE=SDR.index-f3-v1-a1.m3u8.#EXT-X-STREAM-INF:PROGRAM-ID=1,BANDWIDTH=1150399,RESOLUTION=640x360,FRAME-RATE=23.980,CODECS="avc1.4d481f,mp4a.40.2",VIDEO-RANGE=SDR.index-f4-v1-a1.m3u8..
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (855)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1002
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1740552447260955
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:xduct/Bqd5v+gDVpGGFmOtyuo+XsVQRWUn3WXaDL:Rt/B2LDVsmVo+XsOwUn1/
                                                                                                                                                                                                                                                                                                                                                    MD5:E86DDB1D428F2B1D7943217EC1981F2B
                                                                                                                                                                                                                                                                                                                                                    SHA1:9080E01DDA5E00319A9CCCA3CFA2145ED99E5004
                                                                                                                                                                                                                                                                                                                                                    SHA-256:9975604E23E5B2456E7B4A3A423FED42E32EF9BF1998F058333A6D01D3774F07
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2E58B3A3F50A0E1FF8FEF47D7158B3831A2415F4B02F384DB69C99E3136D76CC7CD77366660884D4FA408574387474E20AE798E4E4B16CAEF48B93B556A37678
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RC52c27c1e9dff49f39356fb753da1c985-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RC52c27c1e9dff49f39356fb753da1c985-source.min.js', "<script type=\"text/javascript\">\n\tvar _elqQ = _elqQ || [];\n\t_elqQ.push(['elqSetSiteId', '1575097598']);\n\t_elqQ.push(['elqUseFirstPartyCookie', 'trail.thomsonreuters.com']);\n\t_elqQ.push(['elqTrackPageView']);\n (function() {\n function async_load() {\n var s = document.createElement('script');\n s.type = 'text/javascript';\n s.async = true;\n s.src = '//img04.en25.com/i/elqCfg.min.js';\n var x = document.getElementsByTagName('script')[0];\n x.parentNode.insertBefore(s, x);\n }\n async_load(); //modification for GTM/Adobe compatibility\n })();\n</script>\n\n"
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):497
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.684891921463926
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                                                                                                                                                                                                                    MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                                                                                                                                                                                                    SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                                                                                                                                                                                                    SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JPEG image data, progressive, precision 8, 2500x1406, components 3
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):494017
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.982675797706612
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:caEWWXK/Q2qnCiFEMt4JyzLr4+8smcyrnM3i7tK:XExX8MT4sw8mlTM34g
                                                                                                                                                                                                                                                                                                                                                    MD5:14D37B4AD9027798BE6FBF5C884C8FFA
                                                                                                                                                                                                                                                                                                                                                    SHA1:DEC7D79B33ADEA595D522869170D4B37333980B2
                                                                                                                                                                                                                                                                                                                                                    SHA-256:DA09AE97A401B8AA86C0E6304A3138EBFCDE8DCDDF2C9035955B1B40992CBA78
                                                                                                                                                                                                                                                                                                                                                    SHA-512:68755AE4EA2634C608B24C0DEAD2AB3B8DE00D6B95486173DC868A1D59D94A1DE60FCC5BAE1C001D1CB13AF2159CD1CCB2EA17094823085B396D41A1294FE789
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1..........................
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18118
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.440055715524098
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:58+kApfOCmocWfuosdIBvkSlcN4oUR8S7YhwiLji5QvI5g2rj:6J4WfchlWUYhheQA
                                                                                                                                                                                                                                                                                                                                                    MD5:929699E0258077AF710BBA24E66153A2
                                                                                                                                                                                                                                                                                                                                                    SHA1:C6BF9423ECB24EFC5D10D7207DBACDAF1C60A79E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:614CB70CFB1A6F80ECC577933F33E16E626FC7FABADE20D6CEC7A6106547193D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:423B869994853920C8E6E04774C39007CF2444716B9682B0B1E9C62CA18D71695FB34AED5C0EE8793DFDC7FA5E9058D19BB3049B0AB4BEF2B32A73E7A8EFE6F0
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 28.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px". viewBox="0 0 225 30.6" style="enable-background:new 0 0 225 30.6;" xml:space="preserve">.<style type="text/css">...st0{fill:#212322;}...st1{fill:#D64000;}...st2{fill:#E82C00;}.</style>. <path class="st0" d="M253.9,546.2V567h12c6.9,0,11.3-4.1,11.3-10.3s-4.4-10.4-11.3-10.4L253.9,546.2L253.9,546.2z M239.2,534.2h27.9..c15.1,0,25.1,8.8,25.1,22.5c0,8.7-4.6,15.6-11.7,19l13.5,26.1h-16.2l-11.5-22.7H254v22.7h-14.7L239.2,534.2L239.2,534.2z"/>. <path class="st0" d="M333.5,571.1c-1-6.1-5.2-9.5-11.5-9.5s-10.5,3.6-11.2,9.5H333.5z M296.1,577c0-15.5,10.3-25.5,25.8-25.5..c15.6,0,25.2,9.3,25.4,23.8c0,1.5-0.1,3.1-0.4,4.6h-36.5v0.7c0.3,7,4.9,11.3,11.8,11.3c5.6,0,9.5-2.4,10.7-7h13.6..c-1.6,9.7-10.3,17.4-23.7,17.4C306.2,602.3,296.1,592.4,296.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (522)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2741
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.263530769273052
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:iIBiv/V7VnPQE8UNhokHV8YPnJFpf0/udREJ:7BIRnKAhoWPh0iEJ
                                                                                                                                                                                                                                                                                                                                                    MD5:5EA0193E86141F5D7BED024FF2578E8A
                                                                                                                                                                                                                                                                                                                                                    SHA1:1887BD6A362719C502B00FA51AC6122165B4783C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:EA6DFF591059F358640520FDE486799E7CB298E26C152921C11497E4133D490F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8FECC7602C39F2AD7D5669F79C11A40A46955EEA5BA9F8703191A1794FB7E18AA27B27F5BBAB3E69005EE2CBD4FDD4A583377543D3DEE15F8CFC68DC03DED638
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){var b=new URL(location),g=b.searchParams.get("cid"),a=b.searchParams.get("chl"),h=b.searchParams.get("sfdccampaignid"),c="";b=b.href;var d=b.indexOf("?");c=0<d?b.substring(0,d):b;var e="";e=a?"SOC"===a.toUpperCase()||"SOCIAL"===a.toUpperCase()?"Social":a:a;var f=function(k){embedded_svc.settings.displayHelpButton=!0;embedded_svc.settings.language="";embedded_svc.settings.defaultMinimizedText="Chat with Thomson Reuters Customer Support";embedded_svc.settings.disabledMinimizedText="No Agents are available";.embedded_svc.settings.avatarImgURL="";embedded_svc.settings.prechatBackgroundImgURL="";embedded_svc.settings.waitingStateBackgroundImgURL="";embedded_svc.settings.smallCompanyLogoImgURL="";obj=[{label:"First Name",displayToAgent:!0,transcriptFields:["ESC_First_Name__c"]},{label:"Last Name",displayToAgent:!0,transcriptFields:["ESC_Last_Name__c"]},{label:"Email",displayToAgent:!0,transcriptFields:["ESC_Email__c"]},{label:"Subject",displayToAgent:!0,transcriptFields:["ESC_Sub
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 193 x 27, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2598
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.24493548656537
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:uAO6A9uJRqzkHioklJabaQSPI6frFXaNu+eStx0b5sn9:ltJwzUiXaCPI6Ajebe9
                                                                                                                                                                                                                                                                                                                                                    MD5:FE7500E2F7F1AE9AD381AB2949C23BFA
                                                                                                                                                                                                                                                                                                                                                    SHA1:01394C38C599B99D1C5CDDF93B76B6ED38C5B084
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E67E13B7502AAEBDBBC3C75E443C7EDF0473326DC7BB8CD5F271DC522F201A2B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:62209C708418C59EA5EBF77D0BE145FE50F229C8239A7FF1ABE4A68910205FEBDD40229BE9342FF82061069B7DEC46EE336100979D15C412479F827BDA8AA6C1
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............9......PLTEGpL....g..d..d..e..e..e..d..h..g..f..s..g..i..f..o..d........j..d..d..f..g..d..e..d..q..e..e........m..e..j..j..e..h..e.....f..f..e..d..d..d..e..d..d..d..u..d..d..f..d..e..d..f..d..d..f..d..g..j..f..e..m..f..e..d..e..k..e..e..f..d..f..d..d..d..e..d..e..d..e..d..d..d..e..d.@@@@@@@@@EEEFFF@@@OOO@@@@@@DDDDDD@@@@@@@@@AAABBB@@@AAAUUU@@@AAA@@@@@@@@@@@@@@@AAABBB@@@@@@@@@@@@AAADDD@@@@@@DDD@@@@@@@@@BBBEEE@@@@@@@@@@@@@@@CCC@@@HHH@@@@@@@@@@@@CCC@@@@@@.d..d..j..e..f.@@@@@@FFFNNN@@@@@@@@@AAA@@@AAA@@@@@@BBBAAAAAAAAA@@@@@@AAA@@@@@@@@@@@@DDDAAA@@@@@@fff@@@.e..d.AAA@@@@@@CCC@@@JJJfff...@@@AAAAAABBBCCC....e..q..e..d.AAAAAABBB@@@@@@AAA@@@BBBDDDBBB@@@.d..g..d.@@@@@@@@@@@@AAA@@@AAAAAA@@@PPP.e..g..e.@@@AAA@@@@@@@@@@@@.d..f.AAAHHH@@@.d..d..e..d..d..d.AAAAAAAAAAAAAAA@@@.d..d..e..e.QV.....tRNS../.wv.5.#.n.6.x.u...Y.s%...`X...N..T,O.!D2e..dL......hg.'....*.\~..H....]?+.....y.=..B...........$8........i.....Z.....+..&...;!....3..cv..D.....W.....7.?j...5R\:..J..G....
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9385)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):233501
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.567387424176832
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:H7yFkUeQ62WHevJKQE0+XzO2OJjt+/KjhXW6ch2+4jRYPI99b9:mnpyWOyvjtch2+4jOu/
                                                                                                                                                                                                                                                                                                                                                    MD5:FEB148F941B924C09806D2C20B1B5389
                                                                                                                                                                                                                                                                                                                                                    SHA1:1547E7AA6C92571F8526595C6B45D5C9CDC8F964
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F166E420B4807F62EDDECAE1B75D78D0832F236DE8D97B2B388C4342BA078D85
                                                                                                                                                                                                                                                                                                                                                    SHA-512:7575B14BF7FD2129229C70FAFA4E52F7F88BB36A739DA5F1E6B1FA6B8A7646BC4B4B7678034EBCD3CFA237E05AA2CEEE50577A6550416FF9CDB036932D0087C5
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"44",. . "macros":[{"function":"__e"},{"function":"__j","vtp_name":"document.title"},{"function":"__v","vtp_name":"gtm.element","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"gtm.elementClasses","vtp_dataLayerVersion":1},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"eventCategory"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"eventAction"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=document.getElementsByTagName(\"meta\");for(i=0;i\u003Ca.length;i++)if(\"w-page-type-id\"==a[i].getAttr
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8065)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):9896
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.493318006100254
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:pIU3upN9xa4Kh/rth66rHlu6lOZCTbKTPsGDzY037P2MuHRLl7s:i9MRjTM6KCTbKTPsGDzPLP2MuHk
                                                                                                                                                                                                                                                                                                                                                    MD5:C1304C37A6F225F89C055A3D5E613CF7
                                                                                                                                                                                                                                                                                                                                                    SHA1:916CBCBB06C99A4BF9BDDCF13C1BC0EAC8754A73
                                                                                                                                                                                                                                                                                                                                                    SHA-256:89761C8774069FB5E6E264486CD90528407DEF0148650ECC7D44126C98B74A84
                                                                                                                                                                                                                                                                                                                                                    SHA-512:5829CCC6337C04208BD19CDB0AF990BC770E69B5E9443D79A82C1B10C45BC1510616C18693664C585C6ADCBAFA34C6A72F4B3781CC60663C5CEC72BD4F38C7AA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function () {. if (typeof window.QSI === 'undefined'){. window.QSI = {};. }.. var tempQSIConfig = {"hostedJSLocation":"https://siteintercept.qualtrics.com/dxjsmodule/","baseURL":"https://siteintercept.qualtrics.com","surveyTakingBaseURL":"https://s.qualtrics.com/spoke/all/jam","BrandTier":"RQqcwhV2J1","zoneId":"ZN_0JP8V8PAtW9LUpg"};.. // If QSI.config is defined in snippet, merge with QSIConfig from orchestrator-handler.. if (typeof window.QSI.config !== 'undefined' && typeof window.QSI.config === 'object') {. // This merges the user defined QSI.config with the handler defined QSIConfig. // If both objects have a property with the same name,. // then the second object property overwrites the first.. for (var attrname in tempQSIConfig) { window.QSI.config[attrname] = tempQSIConfig[attrname]; }. } else {. window.QSI.config = tempQSIConfig;. }.. window.QSI.shouldStripQueryParamsInQLoc = false;.})();../*@preserve.***Version
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (446)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):593
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.419525408982252
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:jvgetUUEVmoct/BetUUEVmhL4DUS31Wtd/j3jgpI/WSyFd:xpoct/Bqp2h3ktd7+Fd
                                                                                                                                                                                                                                                                                                                                                    MD5:C48F77C56D9C4CABB4912A8AD552A624
                                                                                                                                                                                                                                                                                                                                                    SHA1:6DBDBA7FA6B2E6235A8AED846BAA394DD35939FA
                                                                                                                                                                                                                                                                                                                                                    SHA-256:956F47F713984878AB81C62A9AA44B5237F68381364AB252979CE69E5474189A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:65501C1B477514C15B1E6EBE2070873D3F1C683E5CE145A6BD3122C0A47B4CE2282A40D3FAC54B8E98FD70AA8C966EC6513133DE7FC36BBBD8A830D57BA858D9
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RC582225e638c14d9482adcc28b2f0c16b-source.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RC582225e638c14d9482adcc28b2f0c16b-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/fcbff6e82c08/1226463b5672/f723618dd55e/RC582225e638c14d9482adcc28b2f0c16b-source.min.js', " Google tag (gtag.js) -->\n<script async src=\"https://www.googletagmanager.com/gtag/js?id=DC-14837527\"></script>\n<script>\n window.dataLayer = window.dataLayer || [];\n function gtag(){dataLayer.push(arguments);}\n gtag('js', new Date());\n gtag('config', 'DC-14837527');\n</script>\n");
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):117
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.86578763987379
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:K3pGOcFSKPn99B7ARJGBsFKsemOHWI/75Et:K5GOqRFARIews1OHPa
                                                                                                                                                                                                                                                                                                                                                    MD5:57CE98513BB2FE4469B53AC659C80B2A
                                                                                                                                                                                                                                                                                                                                                    SHA1:E3625C6B7C6A7DDC7BEE22371E56A0BC54CA9354
                                                                                                                                                                                                                                                                                                                                                    SHA-256:306C5341EA0ADE33AEB02A53C3884AED33DECBF84F008DF855A4AB8CFC19176A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:4B7FBED88A0AE7867CEB041D3FBB051C696F726F59D92374EBBD691E3941452F991DD4BD922CEF1BA4C6B006A9E15932E8C003F5D558DFCE6BE5109333AEE464
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/etc.clientlibs/emcm/components/structure/page/pagestyle-clientlibs.min.css
                                                                                                                                                                                                                                                                                                                                                    Preview:body.emcm-body{background-color:#ffff}.@media(max-width:767px){#root{overflow:clip}.}..grecaptcha-badge{display:none}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3658), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):107383
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.30750721243818
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:Dfyu+P0gOWfjZYYGG42WgAjVvuLRLV1wmyMe98kFXjrUbvo:nqYYGG42WgAjVGRV1yMeh3
                                                                                                                                                                                                                                                                                                                                                    MD5:F11158E876A3DEE2CBE491CD5F3F1340
                                                                                                                                                                                                                                                                                                                                                    SHA1:DCD4FC502DB0DB40352FB2AC6467EDCBEC5DC879
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3D2F9B98C2BE745F78051713B6FCCC46D1A72B00D0BE0EC012FD6A7E54A2F41E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:54DF64A570D364AA43CB70B6416BA0D2D5F4C848262939440C9C7C4D843B85344AEC2762AC8F58BBAD8282AB3BCCFE223209D4D528B061A00B6F980BACE2867F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/adeptolFullViewer/viewer-assets/css/viewercontrol.css?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:/*==================================..viewercontrol.css..====================================*/../* page list specific */.....pccViewerControl {.. width: 100%;.. height: 100%;.. position: relative;.. .. /* promote to a new layer */.. -webkit-transform: translateZ(0);.. transform: translateZ(0);.. /* iOS momentum scrolling */.. -webkit-overflow-scrolling: touch;.. /* helps touch zoom not overlap any other element */.. overflow: hidden;..}../* normalize override */..svg:not(:root) {overflow:visible!important;}.....pccPageListContainer{.. box-sizing: border-box;..}.....pccPageListContainerWrapper {.. -ms-transform: scale(1,1) translate(0px,0px);.. -moz-transform: scale(1,1) translate(0px,0px);.. -webkit-transform: scale3d(1,1,1) translate3d(0px,0px,0px);.. transform: scale3d(1,1,1) translate3d(0px,0px,0px);.. .. -ms-transform-origin: 0% 0%;.. -moz-transform-origin: 0% 0%;.. -webkit-transform-origin: 0% 0%;.. transform-
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (12697)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):176909
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.67067036569414
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:Mhan8vA0i2loaRPtNPU9ArHMM184Q27UdETqTJkM9YEZXP4/0YhLu3U2oivtNoog:9nxrUThMuEZg/0Ygui8dFl3ks
                                                                                                                                                                                                                                                                                                                                                    MD5:9EEC4CC3674740E2FED39B0211874CD7
                                                                                                                                                                                                                                                                                                                                                    SHA1:75609A105840B34023FBC1D6E8554B479F47F196
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D52CEC2766ACA992E62E2E6D25A1FDEEAF4B821A8C5E0976C5CEB02B6EF6E32A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:2F00CA62EC61CABF59F53614CF89DAC614CB85060CB6994ABF34BB36EA464AC474811FEAC3D8BE149CF9D64285DF45C74A020852947061927328F912E047DF43
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://assets.vidyard.com/play/js/vendors~player~player-pomo~unreleased-a6e8ad61b8e4d06cd1a2ebf36ee81e20.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[4],{1077:./*!*******************************************!*\. !*** ../node_modules/lodash/_baseTrim.js ***!. \*******************************************/./*! no static exports found */./*! all exports used */./*! ModuleConcatenation bailout: Module is not an ECMAScript module */function(t,n,r){var e=r(/*! ./_trimmedEndIndex */1078),i=/^\s+/;t.exports=function(t){return t&&t.slice(0,e(t)+1).replace(i,"")}},1078:./*!**************************************************!*\. !*** ../node_modules/lodash/_trimmedEndIndex.js ***!. \**************************************************/./*! no static exports found */./*! all exports used */./*! ModuleConcatenation bailout: Module is not an ECMAScript module */function(t,n){var r=/\s/;t.exports=function(t){for(var n=t.length;n--&&r.test(t.charAt(n)););return n}},1079:./*!********************************************!*\. !*** ../node_modules/lodash/_getRawTag.js ***!. \*************************
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):228950
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.3785070939542905
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:8wmvBwvwCPMwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse84qaIGG4xQrZBYGCn:0BwvwCPMwa1LOFw/KEFsb9h4yt7bScYx
                                                                                                                                                                                                                                                                                                                                                    MD5:AFD64EB21F50CF48FC7D612705BFCFAD
                                                                                                                                                                                                                                                                                                                                                    SHA1:BB6993E414F52837B99583F23A2424C341D6B5F9
                                                                                                                                                                                                                                                                                                                                                    SHA-256:B59AEA27FA8369F30285B9C3875597435DFCE1FC0571555ADCC11D210CB9BD1B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A58E7B7CE5070BD2D116158D26DE015F6F76C0B9423C99BD89F544B0ACE366B5F1ED5A369A02D2B3CCF51CEBC3E5A6AB87E12D8FF4EA43F723B33A6471A289CE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://script.hotjar.com/modules.0721e7cf944cf9d78a0b.js
                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see modules.0721e7cf944cf9d78a0b.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1416
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.955727172934045
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:tVvnjuS4BVYTmq2MCHNUIR2AnsscXMQz2TZNl8J+jbmc+LDW:rnp4BVf1BHNXsscXMQqTZj8gjbmcSy
                                                                                                                                                                                                                                                                                                                                                    MD5:1DDC32F814084E4C711E0F6C63E4CA5B
                                                                                                                                                                                                                                                                                                                                                    SHA1:383A0EFD410169BFE64F2C5170C85D2A5354B09F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3BF5C6182696919148EBC672C02D3E1CA90C0D83E8F029F57676FD8D72B1C4E1
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C378DC0C0C13A6292022F2F5001103E08F62EA8B583599F829F8BFA287B867AE1629150699633BA824C04E72BCE3A82948BC8B0B75A2A2AF4BA395F342BF6B77
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1 2.25C1 1.5625 1.53125 1 2.25 1H3.75C4.4375 1 5 1.5625 5 2.25V3.75C5 4.46875 4.4375 5 3.75 5H2.25C1.53125 5 1 4.46875 1 3.75V2.25ZM1 7.25C1 6.5625 1.53125 6 2.25 6H3.75C4.4375 6 5 6.5625 5 7.25V8.75C5 9.46875 4.4375 10 3.75 10H2.25C1.53125 10 1 9.46875 1 8.75V7.25ZM5 12.25V13.75C5 14.4688 4.4375 15 3.75 15H2.25C1.53125 15 1 14.4688 1 13.75V12.25C1 11.5625 1.53125 11 2.25 11H3.75C4.4375 11 5 11.5625 5 12.25ZM6 2.25C6 1.5625 6.53125 1 7.25 1H8.75C9.4375 1 10 1.5625 10 2.25V3.75C10 4.46875 9.4375 5 8.75 5H7.25C6.53125 5 6 4.46875 6 3.75V2.25ZM10 7.25V8.75C10 9.46875 9.4375 10 8.75 10H7.25C6.53125 10 6 9.46875 6 8.75V7.25C6 6.5625 6.53125 6 7.25 6H8.75C9.4375 6 10 6.5625 10 7.25ZM6 12.25C6 11.5625 6.53125 11 7.25 11H8.75C9.4375 11 10 11.5625 10 12.25V13.75C10 14.4688 9.4375 15 8.75 15H7.25C6.53125 15 6 14.4688 6 13.75V12.25ZM15 2.25V3.75C15 4.46875 14.4375 5 13.75 5H12.25C11.5312 5 11
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1511540
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.363202487938861
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12288:7qHzmRjLkT3XRkOvKjuKjOdYKkWrqOAJXJTfJ0aC+QD9jQsyxR5GcsGV19cQ0Ql8:o888hhfqL/DYMCq/DYMC+
                                                                                                                                                                                                                                                                                                                                                    MD5:5EC24B0BB02FF58BCC8597FB5F333080
                                                                                                                                                                                                                                                                                                                                                    SHA1:AF42EC60286D7BD338637F50B9215C5DD582BDE0
                                                                                                                                                                                                                                                                                                                                                    SHA-256:17353C3739427CEE3FA41BF2C8280F836DEE82F29193E4286EB5CC9D68E045B2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8DA64F3436A125327449B5B093D24C6D38BBFA9D4319AEDE1DC876DF8DE52CADA9897ABB852D5A7A18A0FA9EE52A4CA46F3793A2E50E03AC0A83E3CF9BF761DD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-dependencies/resources/8.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[8],{306:function(o,a,r){"use strict";r.r(a),function(o){r.d(a,"dig_accordion",(function(){return l})),r.d(a,"dig_accordion_item",(function(){return lt})),r.d(a,"dig_accordion_panel",(function(){return dt})),r.d(a,"dig_back_to_top",(function(){return bt})),r.d(a,"dig_button",(function(){return Mt})),r.d(a,"dig_card",(function(){return St})),r.d(a,"dig_card_media",(function(){return Ct})),r.d(a,"dig_checkbox_group",(function(){return $t})),r.d(a,"dig_divider",(function(){return ei})),r.d(a,"dig_form",(function(){return ii})),r.d(a,"dig_icon",(function(){return li})),r.d(a,"dig_input_password",(function(){return di})),r.d(a,"dig_input_tel",(function(){return fi})),r.d(a,"dig_input_text",(function(){return ni})),r.d(a,"dig_link",(function(){return ui})),r.d(a,"dig_media",(function(){return mi})),r.d(a,"dig_modal",(function(){return vi})),r.d(a,"dig_nav_option",(function(){return xi})),r.d(a,"dig_paper",(function(){return Hi})),r.d(a,"dig
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 50240, version 1.0
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):50240
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.996115370682299
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:6bJwA9k86TOHxuA86y3RmDLiszi9Y8Z6TDeNKOVVJL/OaQ+yZ0POddMC198qBhDH:ye/86qubk3zdv9IVJ5Q+U0QBd22
                                                                                                                                                                                                                                                                                                                                                    MD5:184A2A669CF798F8D80BCFBA041C3ECF
                                                                                                                                                                                                                                                                                                                                                    SHA1:B8DBBF83B27B5E4F5588F997685B2CCFECF97FF6
                                                                                                                                                                                                                                                                                                                                                    SHA-256:659A8DEE04B272C247129FF6513D23C16F4F9C183B5D64E7347815AF8861A2A4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C882DFC93FE0B07584A21A24B9E89EF8B3B6CE3E07D3F1B822F750A18AFF353997CDDF11C711AEFE90861787068D7E281D23C8CFD5299B883122AD74F3DFA8EC
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://script.hotjar.com/Roboto-Regular.422781.woff2
                                                                                                                                                                                                                                                                                                                                                    Preview:wOF2.......@......................................j...j..j.`....T..<..... .....Z...x.6.$..0. ..t. ..I[I....C...P.!@._S.Z..Jd.........@...v....9.Hq........J.1.f...;...U.4.......(...&...]....Mc....(6g..5....;'...;..H..fiO..n`.K.sb.WvI....X...a..V.I.7t..P.^.@l..w.Sf....!.:.l.g}...N.|......Q....._.H.d.3..0^.T^..|.@..[...&..L.U..l....`'...d....k...".D.'.Gs.p,LHf5.Xm.`...h.tC...b..w....../..2B[x.....>)HD8s..dC?S....i..KBQ....A%..9%.3.Z.uE.>L.....J..........=G....v...CKv.....{v.6m|...qY....K.LHk )...&>.{.......1(...c.....b.i#>O..3t.KIp..4'${....7.R.! ...Xb.:b..1........:.a....Q.I.Yf.....d.$...B.}.....V.v.$e.........6?..b.%|7.)%...Y.5..B..o..y+...N..4....)nB...P....m.c@....0.....4@s.n#K0A.h. `c..MD..Ao0..ll..Ao...!.-........c....sC...|l4!* ...eG..S..i....h.4.......*..n.....2..8;....I.lI.H3......A..x....T.M......=^.%4.I.......DS..X.,.....w.K..qM.m.I2....+x.J1....J.r ...\...|.{....;3H0...!!...u...,my.M.../G..4.n.i"..J...Z.6.#V..".G....H..a..
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (57440)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):261912
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.30977558251021
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:8RhpIvFN0FJ2HAE6ImWK3yi/WbHPDAhFKYWE026N/YpdSa45tINAoTGPMMCnx8J5:ohpIdYpRyNHPDOFHWEeaBTGPMMgqJ5
                                                                                                                                                                                                                                                                                                                                                    MD5:F2DC5386EA2553A1767EDFDCF25B6C51
                                                                                                                                                                                                                                                                                                                                                    SHA1:CCB3B686BE089D82F5A930C30DD267B1BB4F4224
                                                                                                                                                                                                                                                                                                                                                    SHA-256:93182CF4B7DA759FD29F924B2E76368C4A1736AA6BDD1E64433F13179E3490AB
                                                                                                                                                                                                                                                                                                                                                    SHA-512:DDF5A5C3DB15A53D5796B78C00C98D5B46447C9DEF6778EC347C49E379B4469A68371FE3C70B8BEEB506B90FB44421052C61945AA32E1E96F383A58266FBC251
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[30],{1055:./*!*********************************************************!*\. !*** ../node_modules/react/cjs/react.production.min.js ***!. \*********************************************************/./*! no static exports found */./*! all exports used */./*! ModuleConcatenation bailout: Module is not an ECMAScript module */function(e,t,n){"use strict";./** @license React v16.12.0. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var s=n(/*! object-assign */436),r="function"==typeof Symbol&&Symbol.for,f=r?Symbol.for("react.element"):60103,c=r?Symbol.for("react.portal"):60106,o=r?Symbol.for("react.fragment"):60107,i=r?Symbol.for("react.strict_mode"):60108,a=r?Symbol.for("react.profiler"):60114,u=r?Symbol.for("react.provider"):60109,l=r?Symbol.for("react.context"):60110,d=r?Sy
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):18596
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.988788312296589
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                                                                                                                                                                                                                                                                                                                    MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                                                                                                                                                                                                                                                    SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                                                                                                                                                                                                                                                    Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1416
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.955727172934045
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:tVvnjuS4BVYTmq2MCHNUIR2AnsscXMQz2TZNl8J+jbmc+LDW:rnp4BVf1BHNXsscXMQqTZj8gjbmcSy
                                                                                                                                                                                                                                                                                                                                                    MD5:1DDC32F814084E4C711E0F6C63E4CA5B
                                                                                                                                                                                                                                                                                                                                                    SHA1:383A0EFD410169BFE64F2C5170C85D2A5354B09F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:3BF5C6182696919148EBC672C02D3E1CA90C0D83E8F029F57676FD8D72B1C4E1
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C378DC0C0C13A6292022F2F5001103E08F62EA8B583599F829F8BFA287B867AE1629150699633BA824C04E72BCE3A82948BC8B0B75A2A2AF4BA395F342BF6B77
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/apps-icon-v1.5.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M1 2.25C1 1.5625 1.53125 1 2.25 1H3.75C4.4375 1 5 1.5625 5 2.25V3.75C5 4.46875 4.4375 5 3.75 5H2.25C1.53125 5 1 4.46875 1 3.75V2.25ZM1 7.25C1 6.5625 1.53125 6 2.25 6H3.75C4.4375 6 5 6.5625 5 7.25V8.75C5 9.46875 4.4375 10 3.75 10H2.25C1.53125 10 1 9.46875 1 8.75V7.25ZM5 12.25V13.75C5 14.4688 4.4375 15 3.75 15H2.25C1.53125 15 1 14.4688 1 13.75V12.25C1 11.5625 1.53125 11 2.25 11H3.75C4.4375 11 5 11.5625 5 12.25ZM6 2.25C6 1.5625 6.53125 1 7.25 1H8.75C9.4375 1 10 1.5625 10 2.25V3.75C10 4.46875 9.4375 5 8.75 5H7.25C6.53125 5 6 4.46875 6 3.75V2.25ZM10 7.25V8.75C10 9.46875 9.4375 10 8.75 10H7.25C6.53125 10 6 9.46875 6 8.75V7.25C6 6.5625 6.53125 6 7.25 6H8.75C9.4375 6 10 6.5625 10 7.25ZM6 12.25C6 11.5625 6.53125 11 7.25 11H8.75C9.4375 11 10 11.5625 10 12.25V13.75C10 14.4688 9.4375 15 8.75 15H7.25C6.53125 15 6 14.4688 6 13.75V12.25ZM15 2.25V3.75C15 4.46875 14.4375 5 13.75 5H12.25C11.5312 5 11
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (352), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):352
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.795252889051518
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6:2LGSjTLk8LaXiCMGhBaVmOgO09NFfd2ZfGn3mEc7xJtJDDmEcivIcmEcHtA3vNNd:2XHk8eXkGXaU/J9NWZun3mEcBhmEczcN
                                                                                                                                                                                                                                                                                                                                                    MD5:B89B77C0E31813EA0DD3C4D152E6F5FB
                                                                                                                                                                                                                                                                                                                                                    SHA1:541937077CE26ED5EDC5AE91580929876936E4BF
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CBF0788ABCB487C683601008ECBA42A9F04BB04A864A8FB6D6ADB2777BA84F9D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:EC70F6C341EEEDF5C92740798A7CFE2C9CBF5D2EC0934CEAC523C3931C4B8A5F992F6887B0EB5754BEC8C304EE80573B1C653C893A8FA177A28ABD44C73E491A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/etc.clientlibs/emcm/components/structure/page/tracking-clientlibs.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(e,b){b(e).ready(function(){var a=b(".chatBotTrackingVariables"),c=a.data("tracking-campaign-code"),d=a.data("tracking-channel-code");a=a.data("tracking-sfdc-code");try{c&&window.localStorage.setItem("cid",c),d&&window.localStorage.setItem("chl",d),a&&window.localStorage.setItem("sfdccampaignid",a)}catch(f){console.error(f)}})})(document,$);
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (304)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):684271
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.185344017738181
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:lEIEsPm5GbG21eELr70+UI1tL4H++W41ewXgu0g26sg:9H3fx+QwXgu+6l
                                                                                                                                                                                                                                                                                                                                                    MD5:BCE6E8ECF889BB0B78A649934B5B4663
                                                                                                                                                                                                                                                                                                                                                    SHA1:2D7868DBFC762D0C7939D4FF98931DC63F39DC99
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E7B80D825E9C5938D977819617174794C932FDEAFDE7760E9BEB68DE809CEF16
                                                                                                                                                                                                                                                                                                                                                    SHA-512:D37B933A1F414C161DFF2776233B8513B22302DF72932EFBA054ECE43D2DD40E6DF01975AC24A07134716EFE70F0D7254AC03533CD84874D00B7EAF87239ED3E
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/adeptolFullViewer/viewer-assets/js/viewer.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview://---------------------------------------------------------------------------------------------------------------------.//.// This file will be updated with future releases of the product. To make merging future updates easier, we strongly.// recommend you minimize the changes you make to this specific file, keeping your own code in separate.// files whenever you can..//.//---------------------------------------------------------------------------------------------------------------------../* jshint devel: false, unused: false */./* global jQuery, _ */..var PCCViewer = window.PCCViewer || {};..(function($, undefined) {. 'use strict';.. // Use this key to get or set the viewer object associated with DOM element in which the viewer is embedded.. var DATAKEY = "PCCViewer.Viewer";.. // Track all of the window resize callbacks so they can be detatched. // when the viewer is destroyed.. var windowResizeCallbacks = [];. . var redactionDirty = false;. . var ann
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):43
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7374910194847146
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:CU9yltxlHh/:m/
                                                                                                                                                                                                                                                                                                                                                    MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                                                                                                                                                                                                                                                                                                                                    SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                                                                                                                                                                                                                                                                                                                                    SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9217)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):231860
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.458017496816048
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:5fLeYH8At6JK37OeR8NteGvQ+AMPpgArl0xYu5s713zW:5fLeYc+6JaH8N7QQGArHu5s713q
                                                                                                                                                                                                                                                                                                                                                    MD5:20EA15103C2FCC0334E520EEC1CDEA80
                                                                                                                                                                                                                                                                                                                                                    SHA1:4AA44A30B21B09EA568053179EEE320413764455
                                                                                                                                                                                                                                                                                                                                                    SHA-256:57E4FAB3E926D0392DFC236B18CC28628ABF957EFE96C5D5A592B617EC108A90
                                                                                                                                                                                                                                                                                                                                                    SHA-512:6E0475F88E657357ABF9A3917421C7B504BF0385C8A930E2C5CF464AB96CC8BC42F1D42D202053C9A834D2D7CB6AEFECAAE937C95E05313DB9B4FCBE4F406785
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (523)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4683
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.383316579442767
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:xn127rDzYDz8yl6LuRYmR3X+qI5UJj9ZAhK9NegYHb:x127rXYXSuGmRH+qXGfgYHb
                                                                                                                                                                                                                                                                                                                                                    MD5:9C46B979EB46A805AC6576F53AA580CD
                                                                                                                                                                                                                                                                                                                                                    SHA1:7DD7584027EAEABADCD1A733B4D45F70BA000C66
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1F2EE24A4570EB326F299D7CAB58CAFD525CB3854D0C6193984830D63442D5EA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:B865334ABB156EFE8A735F9D3144AAFE9D945E9513864382507A6F215780076C698486D62089309F4DC32617D6D34ED19C0B105A6A5B9C294D24C578F3629FA1
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/griffin/CKContextLinkJS.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:var $j=jQuery.noConflict(),CKContextLink,CKContextHashTagLink,CKMentionUserLink;$j(function(){bindCKContentLink();bindCKContentHashTagLink();bindCKMentionUserLink();bindCKMentionGroupLink()});.function rebindCKContentLink(b){CKContextLink=b?$j(b).find(".CKContextLink"):$j(".CKContextLink");bindCKContentLink(CKContextLink);CKContextHashTagLink=b?$j(b).find(".CKContextHashTag"):$j(".CKContextHashTag");bindCKContentHashTagLink(CKContextHashTagLink);CKMentionUserLink=b?$j(b).find(".CKContextMention"):$j(".CKContextMention");bindCKMentionUserLink(CKMentionUserLink);CKMentionGroupLink=b?$j(b).find(".CKContextGroupMention"):$j(".CKContextGroupMention");bindCKMentionGroupLink(CKMentionGroupLink)}.function checkAttributeNotNull(b){try{if(null!=b&&null!=b.currentTarget&&null!=b.currentTarget.getAttribute("onclick")&&b.currentTarget.getAttribute("onclick").startsWith("window.open"))return!0}catch(a){}return!1}.function bindCKContentLink(b){b&&b.unbind("click").bind("click",function(a){if(!a.ctrlK
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (550)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4933
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2743715394963
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:xYtw7HXA3fHtQH6uL03qZqy6fJkp1RgK5qZOmuVqZqIQXMFVqZqIUGhLI42XQZMp:xYGXmQH6uo3jkp1qK5PJVUqMFVUzhLIV
                                                                                                                                                                                                                                                                                                                                                    MD5:C5D3CEDC1B074F2F25895FEEFB72A2DF
                                                                                                                                                                                                                                                                                                                                                    SHA1:5C02D1EEE3361874A3406C617856EFFCB259D338
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7C273510050E27AD1E0A533B0A766C6C597575710D578A104E60D4810E173648
                                                                                                                                                                                                                                                                                                                                                    SHA-512:D7E9246826F5837EFD15B4D5F9BAC33EA4093B8F46A824D27E43CC6F08350149CE67D9A2B603A965EE81FA9BBBCC3EBAC56B6B8C424C506A0BED13AAB6659AA7
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://service.force.com/embeddedservice/5.0/utils/common.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){function f(){this.eventHandlers={}}function g(){}f.prototype.getOS=function(){var a=["Macintosh","MacIntel","MacPPC","Mac68K"],b=["Win32","Win64","Win16","Windows","WinCE"],d=["iPhone","iPad","iPod"],e=navigator.platform,c="";e&&(-1!==a.indexOf(e)?c="Mac":-1!==d.indexOf(e)?c="IOS":-1!==b.indexOf(e)?c="Windows":/Linux/.test(e)||/Android/.test(e)?c="Linux":c||(c="OtherOS"));return c};f.prototype.isDesktop=function(){return-1===navigator.userAgent.indexOf("Mobi")};f.prototype.outputToConsole=.function(a,b){if((embedded_svc.settings&&embedded_svc.settings.devMode||embedded_svc.menu&&embedded_svc.menu.settings.devMode)&&console&&console[a])console[a]("[Embedded-Service] "+(Array.isArray(b)?b.join(", "):b))};f.prototype.log=function(){this.outputToConsole("log",[].slice.apply(arguments))};f.prototype.error=function(a){a?this.outputToConsole("error",a):this.outputToConsole("error","unspecified error.")};f.prototype.warning=function(a){a?this.outputToConsole("warn","Warning: "+a):t
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:C source, ASCII text
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):22678
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.414753365176541
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:VeZ7Zu3vw+H3nusouQk+uQQWLUPWziTX9v+jl5/t/OTgYRHCdwZC3xLWyQNeqLYF:W7MbBgGTeqU9idg7
                                                                                                                                                                                                                                                                                                                                                    MD5:1F36E699091DAED40331072860CCE88A
                                                                                                                                                                                                                                                                                                                                                    SHA1:4B9441626E2173E09601EAC91798337F11782583
                                                                                                                                                                                                                                                                                                                                                    SHA-256:65B488811BD504ECD9037C0AEE94C56A7BCD0870C2AE8818F6CF60CB3BA51621
                                                                                                                                                                                                                                                                                                                                                    SHA-512:7047BCDE7F3AAB8F3A1AF82F60DF20FC4FD6C35CCC43C578BC75C120805B8EAF2E612C7A25424B543F7CBC3606483B42C25B4A997D1422E57D4CF586DA92E909
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://ssl.google-analytics.com/urchin.js
                                                                                                                                                                                                                                                                                                                                                    Preview://-- Google Analytics Urchin Module.//-- Copyright 2007 Google, All Rights Reserved...//-- Urchin On Demand Settings ONLY.var _uacct="";...// set up the Urchin Account.var _userv=1;...// service mode (0=local,1=remote,2=both)..//-- UTM User Settings.var _ufsc=1;...// set client info flag (1=on|0=off).var _udn="auto";..// (auto|none|domain) set the domain name for cookies.var _uhash="on";..// (on|off) unique domain hash for cookies.var _utimeout="1800"; .// set the inactive session timeout in seconds.var _ugifpath="/__utm.gif";.// set the web path to the __utm.gif file.var _utsp="|";...// transaction field separator.var _uflash=1;...// set flash version detect option (1=on|0=off).var _utitle=1;...// set the document title detect option (1=on|0=off).var _ulink=0;...// enable linker functionality (1=on|0=off).var _uanchor=0;...// enable use of anchors for campaign (1=on|0=off).var _utcp="/";...// the cookie path for tracking.var _usample=100;..// The sampling % of visitors to track (1-1
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (539)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5287
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.196227062777509
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:hxGOf78kK7tfaRIC7acC5aG8azW3XuRlfQr2LIwVO:hxOkK4OC7rC5x8azWnuR1QAVO
                                                                                                                                                                                                                                                                                                                                                    MD5:CF6775E45AB01B245848CB9B0EBFB94E
                                                                                                                                                                                                                                                                                                                                                    SHA1:6EFD638027B9F3D8284A07C2A989C08200B7EF80
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4B18735481E018B28A7F87B58D1A40288CE62F80EE5EC515D5C05FA5799DFD8B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:086E179BEC3A7E11952D400F5B6614B3D2FE97B8DAFE6DF521A4D2BE91B93FE57718B0CD755D051E3714986FCAB46C2BEA791870EE03B5C3D8E14BE0DB1440BB
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!BannertopCollection)var BannertopCollection={};if(!intelligentChatCollection)var intelligentChatCollection={};intelligentChatCollection.collaboratePageContext={};intelligentChatCollection.collabContext={};intelligentChatCollection.collabContext.locale="en_GB";intelligentChatCollection.collabContext.appBaseUrl=systemProperty.APP_BASE_URL;var JsLoadStatusError=!1,CSSLoadStatusError=!1;.intelligentChatCollection.openCoCounselChatModal=function(){GriffinCommon.collaborateCustomModal({ID:"cocounselChatModal",TITLE:"CoCounsel Chat",MODAL_MAIN_CLASS:"fullScreenModal",MODAL_DIALOG_CLASS:"showhideDesPanel",BUTTONS:[{ID:"leftAIButton",TEXT:"close",TYPE:"PRIMARY",FUNCTION:function(){intelligentChatCollection.closeModal("cocounselChatModal")}}],type:"CONFIRMATION",BODY_TYPE:"STATIC",BODY_CONTENT:"coco chat panel"})};.BannertopCollection.openChatOnClick=function(b,c,a,e){intelligentChatCollection.collabContext.instanceName=b;intelligentChatCollection.collabContext.userId=c;intelligentChatCollec
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65510), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):87078
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.039979092432434
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:9z04O2mJRsDWx8NNyS3hZVMbbVV6bT3h1/rDvJdI23JBO:h04O2RDWxTlfVV6bjh1zV2
                                                                                                                                                                                                                                                                                                                                                    MD5:FADF698E2957A61B20E6BF7C1F5D285D
                                                                                                                                                                                                                                                                                                                                                    SHA1:743CCD43CC746962251F0BCE8FF61D7172CEFAC3
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D13317B4A2C8D1A89BC7FA4C68D78F60CE56F4247450D02E76A1BD0BA76EF3F2
                                                                                                                                                                                                                                                                                                                                                    SHA-512:70829CCB3251546A5E5DAEA02599C3D05C17FA8837BE888E5DF1FA19BA5ED3B3134A7C9A436B7300E9DB1F95064CDCEF73F13B2E107F4EF44AC9DF4DAA15E413
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-site.min.css
                                                                                                                                                                                                                                                                                                                                                    Preview:@charset "utf-8";@font-face{font-display:swap;font-family:Knowledge2017;font-style:normal;font-weight:200;src:url(https://app-data.gcs.trstatic.net/wel-trdotcom/fonts/all-characters/knowledge2017-ultralight-webfont.woff2) format("woff2"),url(https://app-data.gcs.trstatic.net/wel-trdotcom/fonts/all-characters/knowledge2017-ultralight-webfont.woff) format("woff")}@font-face{font-display:swap;font-family:Knowledge2017;font-style:italic;font-weight:200;src:url(https://app-data.gcs.trstatic.net/wel-trdotcom/fonts/all-characters/knowledge2017-ultralightitalic-webfont.woff2) format("woff2"),url(https://app-data.gcs.trstatic.net/wel-trdotcom/fonts/all-characters/knowledge2017-ultralightitalic-webfont.woff) format("woff")}@font-face{font-display:swap;font-family:Knowledge2017;font-style:normal;font-weight:300;src:url(https://app-data.gcs.trstatic.net/wel-trdotcom/fonts/all-characters/knowledge2017-light-webfont.woff2) format("woff2"),url(https://app-data.gcs.trstatic.net/wel-trdotcom/fonts/all-
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x667, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):12382
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.95003500082463
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:hHO9FdZq9S5JKhAhe6ELmF0AU0unLvVBb8k8d/pbS3Sj09p+JSisn:hHO9NiSKIzE00pVLvVBbk/p+3S1kisn
                                                                                                                                                                                                                                                                                                                                                    MD5:15944A5B3A2FD78D320DF5717B0FF10C
                                                                                                                                                                                                                                                                                                                                                    SHA1:40CB5FE2B343FD3D904465FF7B779F013F3A7EC1
                                                                                                                                                                                                                                                                                                                                                    SHA-256:96888EA9050691D57DC727D68A4DE7E9FC7B90C043B02A85FA2229AF9D4A8AD4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:99B3B472BABFBC0645E53E5CB799C77B76AD4D92672652487447151DA3A0A5037435F608278EE5460BA6B6C3DBE042187EC6DCB4FEDFC0ED4B42E1F019BCD7F9
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:RIFFV0..WEBPVP8 J0...$...*....>Q(.F#..."U).p..in...@.P..........cC..v.....?.......w..........V....../..[.?.K.?.......*.3...l..|{?.7......%...../................Ha...n`..-...E..x..&..I...*.u..1W..6=<..5.u.t.@E...S...c..,........sO.3..s...n`..-...E..x..0.....T..A.Z.O.-0,{...d.._..Bz.....B....j.F.p).c$..-.s_.eD..."..<.[....s...n_..`7.M9..5...<..._.k..[n.q..p.l....^..(v....wH.s...n`..-...E..x..0........`..).....a.a..........c.;.p.>..:..O...9.'6.;B..*.....s...n`..-...E..x..0...>.-.....|..l.Q.F....#....kb...A...E..X.q..U..R..vK.v..f.....=..-...E..x..0.......z@q#.a..N>....r...3V .....K.ew..V=.FX...7.q.T..|......;g.T).."..<.[....s...n`..-....z..P......C.....ayS..cc.u....iY........Ffh...=........3PW5...@E..x..0......"..;. [...R#.{+....].}.C..`..61A.....RZ..#b.t......S.1..n.|.....7.$...E..x..0......"..<.[...:.....;H,L.Wi.{k.O.]2......0...^....pQ.t.}B8i@..h.u._8...FC..d...........p;.X.F.TD..*.O}...t.[....s...n`..-...B..6a..'....E.`y.].e.G..
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (23684)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):305644
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.561310276115131
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:DWFkUeQ65WHn65JKQK0+FzOhOJjt+/Kjrv+aUPdm6NIh7R5EtzG2+4jRY9ea9:Cn+y6nQyGjrvzFCIhl5OzG2+4jaT
                                                                                                                                                                                                                                                                                                                                                    MD5:6FFF35D78FAE40506432F8271378E4FE
                                                                                                                                                                                                                                                                                                                                                    SHA1:EDECA81F694D1223D214FACCC60D2E23DB504609
                                                                                                                                                                                                                                                                                                                                                    SHA-256:D0D8A3772D59475203D43650CFBF3BD1D7D5BBAD212743CB715A739F566BC12B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:38D65CFCFE0428AE4DA94EC4B36A24C53A4E1C423BAB2F5830527486A6D33A025B779E92CFB59BAD55DAF4FED0A9163FE55C8BFF2DA8763104CD6903013B00FA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtag/js?id=AW-996834583
                                                                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":40,"vtp_instanceDestinationId":"AW-996834583","tag_id":118},{"function":"__ogt_ads_datatos","priority":40,"vtp_instanceDestinationId":"AW-11093504263","tag_id":148},{"function":"__ogt_1p_data_v2","priority":30,"vtp_isAutoEnabled":false,"vtp_isManualEnabled":false,"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vt
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):11
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):3.2776134368191165
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:LUQ9:LUA
                                                                                                                                                                                                                                                                                                                                                    MD5:825644F747BAAB2C00E420DBBC39E4B3
                                                                                                                                                                                                                                                                                                                                                    SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:Bad Request
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (538)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8130
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.54587769268953
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:8r8DryrSqTr6yGIiN7tNnDre7xeGN7bTfAum9O1frqXShjQrp:8rurcrDG7RNnDrieOAOhrqUjQrp
                                                                                                                                                                                                                                                                                                                                                    MD5:3B86602C4E1E0B41D9673F674A75CD4B
                                                                                                                                                                                                                                                                                                                                                    SHA1:BA362B30BD258C43D0A93008769BE7888D36012C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:5875086F3516F697BCC46F4DF5069E95AB5101CB4B7DE1EC6EC2FC8108B9C682
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3FAFEC84B255D4F43D47B1747D334AD6CE3896020D753F7E98AF4A1CC26B62935797C4704640E1D90C62413F2D9A91C854D125CAE071065E04B0B0D80F64C845
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/etc.clientlibs/clientlibs/granite/utils.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(d){"object"===typeof module&&module.exports?module.exports=d():(window.Granite=window.Granite||{}).Sling=d()})(function(){return{SELECTOR_INFINITY:".infinity",CHARSET:"_charset_",STATUS:":status",STATUS_BROWSER:"browser",OPERATION:":operation",OPERATION_DELETE:"delete",OPERATION_MOVE:"move",DELETE_SUFFIX:"@Delete",TYPEHINT_SUFFIX:"@TypeHint",COPY_SUFFIX:"@CopyFrom",MOVE_SUFFIX:"@MoveFrom",ORDER:":order",REPLACE:":replace",DESTINATION:":dest",SAVE_PARAM_PREFIX:":saveParamPrefix",IGNORE_PARAM:":ignore",.REQUEST_LOGIN_PARAM:"sling:authRequestLogin",LOGIN_URL:"/system/sling/login.html",LOGOUT_URL:"/system/sling/logout.html"}});.(function(d){"object"===typeof module&&module.exports?module.exports=d():(window.Granite=window.Granite||{}).Util=d()})(function(){return{patchText:function(d,h){if(h)if("[object Array]"!==Object.prototype.toString.call(h))d=d.replace("{0}",h);else for(var f=0;f<h.length;f++)d=d.replace("{"+f+"}",h[f]);return d},getTopWindow:function(){var d=window;if(this
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (545)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4046
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.090024187639261
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:nyB547B4fBMB4gSlBqJ/q377iaN07iUKV3ZhTOy2uTO37i0dy23TnDJAQHsG7iYV:nSuF4pAyqsSTIFk1P1XJNyNBRO
                                                                                                                                                                                                                                                                                                                                                    MD5:C850934C9444D6FED39AEBE4DA99E15D
                                                                                                                                                                                                                                                                                                                                                    SHA1:51505F7815D69E3AD139E6C5D7AC97212D3FBB6E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:6BD5E091BFA3CAC1910DFAED82C36A2EBD9C1B5B7B5603A14A24772228418F9A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:73E14D510A2C1218BDDCDAECA6F8E71CBC5169F6521AFFAF43C7327A273DDDBDC29B3F9A503047B4E9E3FFFA2812AFABDB1F985CE1A506607331F67355820636
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:var NotificationFactory=function(){function c(a){a=a||{};this.startTimer=function(a){if(!this.started){this.name=a.name;this.interval=a.interval;this.started=!0;this.callback=a.callback;var b=this;clearTimeout(this.timer);this.timer=setTimeout(function(){b.callback();b.started=!1;b.interval=0;b.timer=0},this.interval)}};this.stopTimer=function(){clearTimeout(this.timer);this.started=!1;this.interval=0};this.startTimer(a)}var b=[];return{getInstance:function(a){if(b[a.name])return b[a.name].startTimer(a),.b[a.name];var f=new c(a);f.removeInstance=function(c){b[a.name].stopTimer();b.remove(a.name)};return b[a.name]=f}}}();.function Notifier(c,b,a,f){var e,d=function(d){e&&(new Date).getTime()-e>c?(e=(new Date).getTime(),NotificationFactory.getInstance({interval:1E3,name:b,callback:function(){a()}})):NotificationFactory.getInstance({interval:c,name:b,callback:function(){a();e=(new Date).getTime()}})},g;return{start:function(){$j(document).on("touchend mouseover keydown",d);$j(window).on("
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):86
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.612457348662773
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YTyLV/VfsqPNVcSLQzRE9Ldu1S4:YWLV9soDLQmpdwS4
                                                                                                                                                                                                                                                                                                                                                    MD5:69EE36929D2172DEA5C1763BAC240040
                                                                                                                                                                                                                                                                                                                                                    SHA1:77EF82FC4B7757D445E8901E16D785AA44E3B1DF
                                                                                                                                                                                                                                                                                                                                                    SHA-256:45DA241A91C843B268ADA7481CDECE1AA679F2720931EFFEA28D83E1398D66A9
                                                                                                                                                                                                                                                                                                                                                    SHA-512:FDA2E41AF332441315A0BC6352DD1B9350F92E13447CD1A58CBAA96748271C26780A653EA94F023808F572D1E329C855EF6A0E3B51558BF474ABA614AB26051A
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.redditstatic.com/ads/conversions-config/v1/pixel/config/t2_3fnooq8w_telemetry
                                                                                                                                                                                                                                                                                                                                                    Preview:{"version_hash":"8d515a58","url":"https://www.redditstatic.com/ads/8d515a58/pixel.js"}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (537)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):684
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.385224761240713
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:jvgeHhhteQuct/BeHhhteQTLdd+QQsQeJ20IXF9RrC63dp73izRWx3B6p4fc0qip:9hoLct/BshoK+huJ20Erf3L+RWx3Beax
                                                                                                                                                                                                                                                                                                                                                    MD5:9429F9E3170A8269975FA55872A26505
                                                                                                                                                                                                                                                                                                                                                    SHA1:29614BF3C82B508692F6CDB04D33009102B86FAD
                                                                                                                                                                                                                                                                                                                                                    SHA-256:70214F5DE977BEF7405CF897C7C2E26478DF0E2F5660865404B64133536DFB36
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8A438EE77FAB034CB3663E6C92E5CA5C2D502A702320740FD90B72EEED3467AC4D0F0192C7C8797879D0FAB6BEA36CDC766DAC3638E7E7B8746423B07A94BCEE
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RCd37f24b9aa7043f1a5b88b1d4cf80db5-source.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RCd37f24b9aa7043f1a5b88b1d4cf80db5-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RCd37f24b9aa7043f1a5b88b1d4cf80db5-source.min.js', "!function(t,e){if(!t.rdt){var n=t.rdt=function(){n.sendEvent?n.sendEvent.apply(n,arguments):n.callQueue.push(arguments)};n.callQueue=[];var r=e.createElement(\"script\");r.src=\"https://www.redditstatic.com/ads/pixel.js\",r.async=!0;var a=e.getElementsByTagName(\"script\")[0];a.parentNode.insertBefore(r,a)}}(window,document),rdt(\"init\",\"t2_3fnooq8w\"),rdt(\"track\",\"PageVisit\");");
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13360)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):25285
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.279700001376637
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:wy7hBc1bpt9YlnBFYierMbYUye2LYU+bnMhjURHjXo20wwCi1kMYm53Nx:wyAn9YNYiPbYJe2YMKHbo20PCy5YmTx
                                                                                                                                                                                                                                                                                                                                                    MD5:B9D6B72D13D44F89A96DE90208A2739B
                                                                                                                                                                                                                                                                                                                                                    SHA1:97E7B073397C7B9B169E973FCD79445DEA2AB139
                                                                                                                                                                                                                                                                                                                                                    SHA-256:08C481804956AB731D74A9918B1EB31DBD5CB2830659E71CE4B68A75EE1E7346
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1077388C51778818F2E037E3CA24FA615D0504001B6ADB074E35251C2465C22020B5A07A8CA2AD55D3C345DB8789A14D959766A1D1FDDF53BE26AFF8732BC4EA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://static.hotjar.com/c/hotjar-466896.js?sv=5
                                                                                                                                                                                                                                                                                                                                                    Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":466896,"rec_value":1.0,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":false,"anonymize_digits":false,"anonymize_emails":false,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":null,"suppress_location":false,"user_attributes_enabled":true,"legal_name":"Thomson Reuters","privacy_policy_url":"","deferred_page_contents":[],"record_targeting_rules":[{"component":"url","match_operation":"simple","pattern":"https://legal.thomsonreuters.com/en/promo/black-friday","negate":false},{"component":"url","match_operation":"simple","pattern":"https://legal.thomsonreuters.com/en/promo/cyber-monday","negate":false},{"component":"url","match_operation":"simple","pattern":"https://store.legal.thomsonreuters.com/law-products/cart","negate":false},{"component":"url","match_operation":"simple","pattern":"https://legal.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (585)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):79756
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.582556794646513
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:W0sfDkul95mXXPcXYcR3hWNafuS9evhgyAeRuC2N:oxTBN
                                                                                                                                                                                                                                                                                                                                                    MD5:6944375F9622BCA4674BBDDCF9D3F9C7
                                                                                                                                                                                                                                                                                                                                                    SHA1:484B27ED2C605181FB3FA5347B8FDF54160CBB61
                                                                                                                                                                                                                                                                                                                                                    SHA-256:FD3AC70E43B9D2F003BA0733345EBB6350CA34962D40A8579A9CEC3ED4715FAD
                                                                                                                                                                                                                                                                                                                                                    SHA-512:674E0F811A0C3C39E3E965E7ED5930003968A471BD8F63FD07907108BC14985285D548A2FB16BF737B872D0199123AD3ED3457E2693F5FEA05A637F0ACDC3AEA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:/*.. handlebars..Copyright (C) 2011-2019 by Yehuda Katz..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OUT OF O
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (386), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):152915
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.071366791979467
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:oy9zA5gDxBxOA23aTRHpD5e2omoMquiARNTNU44DMIMWTn5uBOiHcWgpAl7K2lY8:pJA5glBj24gpAccOsngRIn/J1Lenvq
                                                                                                                                                                                                                                                                                                                                                    MD5:01850CF965E055481E2BD7CF9D532DA5
                                                                                                                                                                                                                                                                                                                                                    SHA1:7EA2ED7CAE07CF3B3B8542DF83B026A609CECE58
                                                                                                                                                                                                                                                                                                                                                    SHA-256:AEF7B89B7A63CA4A8385B05E8E575BBDD2D85EC87023A85CC4B31CF38C1DDF30
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E213B82013E6BA3A337680DFA62BFAD63C965697B6928457F135F43D2073A1FC1962131F6B8C7100505CB5122F6FF6575E6B733D1302820E3199D20D6539AC04
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/css/v4/bootstrap.css?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:/*!.. * Bootstrap v3.4.1 (https://getbootstrap.com/).. * Copyright 2011-2019 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. */../*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */..html {.. font-family: sans-serif;.. -ms-text-size-adjust: 100%;.. -webkit-text-size-adjust: 100%;..}..body {.. margin: 0;..}..article,..aside,..details,..figcaption,..figure,..footer,..header,..hgroup,..main,..menu,..nav,..section,..summary {.. display: block;..}..audio,..canvas,..progress,..video {.. display: inline-block;.. vertical-align: baseline;..}..audio:not([controls]) {.. display: none;.. height: 0;..}..[hidden],..template {.. display: none;..}..a {.. background-color: transparent;..}..a:active,..a:hover {.. /* outline: 0; */..}..abbr[title] {.. border-bottom: none;.. text-decoration: underline;.. -webkit-text-decoration: underline dotted;.. -moz-text-decoration: underline dotted;.. text-decoration: underline d
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (570)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7285
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.336507920825121
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:9yQNjNYve8+Yfhh5ZEAYS7LYxKCsa0gyOF:9FjNObYSncV0pS
                                                                                                                                                                                                                                                                                                                                                    MD5:A37BC2F05AEEE40FE9B5E00E7AB69C4E
                                                                                                                                                                                                                                                                                                                                                    SHA1:FE6347A753AC540646C57186B26DF20DCF12E76C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4A6CEC5778258A2102177FFC44B3C95D2F49F069187594DEFCE2C0A5DCBF0B2B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:49E07ABBA8181E64AEE20E2AEB6D63BB4DD3FF2D2B94FFB529FE901DB87C616417EAF8DB30BA1DC4CE772BA438C19F0B3A1FB143FDB5DCFCB007AC59C8643605
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:"undefined"!==typeof jQuery&&function(l){function A(a,b){this.defaults={maxLines:1,lineHeight:null,truncateString:"",truncateAfterLinks:!0,showText:"",hideText:"",showClass:"show",hideClass:"hide",collapsed:!0,debug:!1,contextParent:null,maxSteps:100,tooltip:!1,animate:!1,animateOptions:{complete:function(){}}};this.config=l.extend(!0,{},this.defaults,b);this.$el=l(a);if(null===this.config.lineHeight){var c=NaN,c="normal"===this.$el.css("line-height")?1.14*parseFloat(this.$el.css("font-size")):-1===.this.$el.css("line-height").indexOf("px")?this.$el.css("line-height")*parseFloat(this.$el.css("font-size")):parseFloat(this.$el.css("line-height"));if(isNaN(c))throw Error('No "lineHeight" parameter was specified and none could be calculated.');this.config.lineHeight=c}"inline"===this.$el.css("display")&&(null===this.config.contextParent?this.config.contextParent=B(this.$el):"inline"===this.config.contextParent.css("display")&&(this.config.contextParent=B(this.config.contextParent)));this.h
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4628), with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):4628
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.795787003654286
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUJ4qSi9s:1DY0hf1bT47OIqWb1bqSiG
                                                                                                                                                                                                                                                                                                                                                    MD5:9F114A882223ACD3B85F51C52503EE31
                                                                                                                                                                                                                                                                                                                                                    SHA1:2FF3764EE2A63F4C6E76BDD11DEED804FC91FED8
                                                                                                                                                                                                                                                                                                                                                    SHA-256:F6809B187AA1F9F43B4E32B9818BA1575781108BB3A402A52B10E9A0A33B22C4
                                                                                                                                                                                                                                                                                                                                                    SHA-512:07FB7AB9259E8677CD4B9CF09FA14FF6C13D18ECC9D9C2B8ED6B627B5D33A49610753D950AB04A80064ECF05AA84AB4BBDF2A56E4649C125E074B91B3B035EAD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/11093504263/?random=1727775864829&cv=11&fst=1727775864829&bg=ffffff&guid=ON&async=1&gtm=45be49u0v870534657za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&hn=www.googleadservices.com&frm=0&tiba=HighQ%20%7C%20Legal%20Business%20Management%20%26%20Operations%20Software%20%7C%20Thomson%20Reuters&npa=0&pscdl=noapi&auid=1044862951.1727775865&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):69
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.057426088150192
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:YGKeMfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyY:YGKed2pHD5YEl5k9zyY
                                                                                                                                                                                                                                                                                                                                                    MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
                                                                                                                                                                                                                                                                                                                                                    SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
                                                                                                                                                                                                                                                                                                                                                    SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
                                                                                                                                                                                                                                                                                                                                                    SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                                                                                                                                                                    Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):13186
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.230333531204009
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:7Iy0clDjbn42OXOw85csXfn/OoH6iAHyPtJJAR:7Iy5P/i
                                                                                                                                                                                                                                                                                                                                                    MD5:4D4429A2DFAA8A27FBE9659E8E717F74
                                                                                                                                                                                                                                                                                                                                                    SHA1:28AD4885FF33594FA46ECED61BD42874926AA17C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:EA5DB5581E262D77D1A43FBB3F0FA3661B51D097B40CA38F584B4943F47CF2E0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:708D4DE5F9147040A26202060CEC1199E36A16AACD1CE967E0A4ED8FAE34081DC1584E4E490B57C2A430259EDFD7EF84F050F275487D2496FB824A787CBF8AC4
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1462)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):1609
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.429948110028507
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:9WUct/BsWitdN8L+ch9HwiI02yWEGDyfVpY/+wurwoRWxEtRWxoD1bpYIcOpXCeZ:it/BUtdGNh/0tGvwxEtwxoRbpYIckCw
                                                                                                                                                                                                                                                                                                                                                    MD5:EE457693BEC588B3F9063FD55E98ED37
                                                                                                                                                                                                                                                                                                                                                    SHA1:69B13F3C09FBA78DE61E1F746E949A3D044B8D9C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C27449E050483C9495A752345347468DB54AFEBB57553A386C6F146C2D7ACA4D
                                                                                                                                                                                                                                                                                                                                                    SHA-512:AE30300E548949C55D0B164F55CD5E3BD625123639176E9FFDC33C765CEDDEA719C29E0BD4D997E0E4FA673B02199782C0D25BADADB9DFF7E73A56F1EC1BF3A9
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:// For license information, see `https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RCcd58eb141ac949fe96b1930007a2066f-source.js`.._satellite.__registerScript('https://assets.adobedtm.com/fcbff6e82c08/3d4fcf8b9e7c/653459f3e2fe/RCcd58eb141ac949fe96b1930007a2066f-source.min.js', " MNTN Tracking Pixel-->\n INSTALL ON ALL PAGES OF SITE-->\n<script type=\"text/javascript\">\n\t(function(){\"use strict\";var e=null,b=\"4.0.0\",\n\tn=\"36732\",\n\tadditional=\"term=value\",\n\tt,r,i;try{t=top.document.referer!==\"\"?encodeURIComponent(top.document.referrer.substring(0,2048)):\"\"}catch(o){t=document.referrer!==null?document.referrer.toString().substring(0,2048):\"\"}try{r=window&&window.top&&document.location&&window.top.location===document.location?document.location:window&&window.top&&window.top.location&&\"\"!==window.top.location?window.top.location:document.location}catch(u){r=document.location}try{i=parent.location.href!==\"\"?encodeURIComponent(parent.location.hr
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):651
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.3413895961447135
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:t4HnOWLHGfCd/QYlZpUai7FSr6cPJUpA3ie0zQcozjS50J0JZRjTToEksiU4pyCp:t4HOsGqdQYlHU46mqpOumzjCvTozsiUW
                                                                                                                                                                                                                                                                                                                                                    MD5:A5C5D6146A6E55E4A0FE3567602B1E46
                                                                                                                                                                                                                                                                                                                                                    SHA1:C75FF1B713378AEC779FB248E22DAA513ACA725B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:901BB0E03B8C3C0A1CF4C487A177417328BB7D8C94106ECEFCEEDD7D7F6C4DDC
                                                                                                                                                                                                                                                                                                                                                    SHA-512:D21D979974542243A4D70036F87BFC0549B6793B809ED09044946BE2A25C47811A99E20FDB1F3044082A5509664101D4BCA241A1CA7B09FE80084CEAFA092368
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://cdn.cookielaw.org/logos/static/ot_close.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="348.333" height="348.333" viewBox="0 0 348.333 348.334"><path fill="#565656" d="M336.559 68.611L231.016 174.165l105.543 105.549c15.699 15.705 15.699 41.145 0 56.85-7.844 7.844-18.128 11.769-28.407 11.769-10.296 0-20.581-3.919-28.419-11.769L174.167 231.003 68.609 336.563c-7.843 7.844-18.128 11.769-28.416 11.769-10.285 0-20.563-3.919-28.413-11.769-15.699-15.698-15.699-41.139 0-56.85l105.54-105.549L11.774 68.611c-15.699-15.699-15.699-41.145 0-56.844 15.696-15.687 41.127-15.687 56.829 0l105.563 105.554L279.721 11.767c15.705-15.687 41.139-15.687 56.832 0 15.705 15.699 15.705 41.145.006 56.844z"/></svg>
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6216)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):6217
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.146261761606895
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:xELuE2KC/lIfYj0wMKOHOMAGIvjG5BoAKK5rHjnuodO9k:x+xe0hKOuMA57Gjoo5rD3dO9k
                                                                                                                                                                                                                                                                                                                                                    MD5:1D75EFAB0FFDF8A025BD7C15E886C753
                                                                                                                                                                                                                                                                                                                                                    SHA1:B89CE8787FD8B4C4F87F97901B28D42F696FC605
                                                                                                                                                                                                                                                                                                                                                    SHA-256:1D5CFE14D65ACCC4BD1DF0D7C3BB65BE70D0F4E94A5F9D40465343A2807548AE
                                                                                                                                                                                                                                                                                                                                                    SHA-512:BE556C42FD60C566D8364F8922C9545E49BB48B8AB2B39ADD30D67F6831FC03C135EF0603B488FCE486D54161063F59150327FAF09E72A64B920D40A3F039624
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(){"use strict";function t(t,e){return Object.keys(t).map((function(n){return n+"="+(e?t[n]:encodeURIComponent(t[n]))})).join("&")}function e(t,e){var n,o,r={};return t&&"string"==typeof t?(t.trim().split("&").forEach((function(t){n=t.indexOf("="),o=t.substring(n+1),r[t.substr(0,n)]=e?o:decodeURIComponent(o)})),r):r}function n(t){return t instanceof Date&&(t=t.valueOf()),"number"==typeof t&&parseInt(t.toString().substring(0,10),10)}function o(){var t={},e=arguments;e[0]instanceof Array&&(e=e[0]);for(var n=0,a=e.length;n<a;n++){var s=e[n];if(r(s))s=o(s);else if(!i(s))continue;Object.keys(s).forEach((function(e){s.hasOwnProperty(e)&&(t[e]=s[e])}))}return t}function r(t){return"[object Array]"===Object.prototype.toString.call(t)}function i(t){return"[object Object]"===Object.prototype.toString.call(t)}function a(e,n,r,a){function s(s,c){var u=a||!1;if(i(c)&&(c=o({id:n.getSiteID()},c)),"GET"===s&&(r=function(e){return r+"?"+t(e)}(c)),-1!==e.navigator.appName.indexOf("Internet Expl
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (576)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5748
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.441096209962554
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:XhR/syc2UsOdczDNMFVnvZLoKPKolKPKkgZKgV77hGAHWBPXw:XhREyc/f5cAd3
                                                                                                                                                                                                                                                                                                                                                    MD5:7F091B7127244E99D741FEA29F684FA4
                                                                                                                                                                                                                                                                                                                                                    SHA1:83FB76B362BBA09B008CB25CA45D9129F3AFC58C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4AC1978DBD194EAFD6449B8525810CC93165D8CB7E192AEEBA4691F7E647C5A7
                                                                                                                                                                                                                                                                                                                                                    SHA-512:42A0B88A3E70A985BE9A2EC6B152354D1253097E8B8575499E18F841787FFA42FC379892E2FF28C38A578E130B273FDFCAA6279CBEADC64261B03F7165B91A7C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/griffin/dragAndDropCommon.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!DragAndDropCommonCollection)var DragAndDropCommonCollection={};DragAndDropCommonCollection.moreLinkExpand=function(a,b,c){""!=a&&""!=b&&(document.getElementById(a).style.display="inline",document.getElementById(b).style.display="none");c&&CollaborateCommon.trackBehaviour(c,"Expansion of More");ModalCenterPosition()};.DragAndDropCommonCollection.unBindDragAndDropForActivity=function(a,b){if(-1==navigator.appVersion.indexOf("MSIE 9")&&-1==navigator.appVersion.indexOf("MSIE 8")){$j(document).off("keyup.mulSelComp");var c=$j("#"+a);$j("#"+b);c.off("dragenter.mulSelComp");c.off("dragover.mulSelComp");c.off("dragleave.mulSelComp");c.off("drop.mulSelComp")}};.DragAndDropCommonCollection.bindDragAndDropForActivity=function(a){var b=GriffinCommon.gethtml5uploadJsArray();b.push(GriffinCommon.getCanvasToBlobMinJsJson());b.push(GriffinCommon.getloadImageAllMinJsJson());b.push(GriffinCommon.getJqueryFileuploadImageJsJson());GriffinCommon.loadJsFilesSequentially(b,0,function(){if(-1==navigator.a
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 588 x 340, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):129701
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9910218765514465
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:LiMLsNIoppkTyDq6usnFAvWJd7T5l/ga+hWyKMiRizP:rLsuopqijAvW7Aa+hWwzP
                                                                                                                                                                                                                                                                                                                                                    MD5:43C1EEF989140FE53A6AE3B3CF48CE4B
                                                                                                                                                                                                                                                                                                                                                    SHA1:55DE9930CCB16C1D7C2CC4ABD1B723BA3A66E692
                                                                                                                                                                                                                                                                                                                                                    SHA-256:52F8F073C25F32972BEE0CB7A6D50D5B6E7FEA50F95DC98A19A5AF8C5530E830
                                                                                                                                                                                                                                                                                                                                                    SHA-512:9C0FC5F20C711FF5A69EC8F575E9D7410DDAAE438B5C78B6BED60CC4EAC67F3EFA54BD98EC8E8B40796399C07942587D3F2A6117538BCBD286B44E9679605F62
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/content/dam/ue/en-us/images/artworked-images/242202.png
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...L...T.......c.....pHYs.................sRGB.........gAMA......a....:IDATx..]...E....g6.......HR.$..." ..bB1bB......HR...DEr..9..6.Lw...]6..x.q...w.Nwuuuu....z........<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x.......<x......:.<x......~i.. Ns...Z.......G=...Y..8.f.....8......;y.V..........G.<x...o.......V.b..fs..qI+. u.E..2.|../......S.`.<x.P..0y..........fh........\.(Um......m..}'..tV..5...!Q....5.B.)...]..S].:<6A.Tb4.....X....$m.r....0<........lk..IN..j7.5K....{..Wr.F9.>3.?6......b....s..A....,l..T+un.....V...#..<...#L.<x..o.g.Z...IT.&.9E.....w...\.....64. .....'....]..K\.>......6.H].......<........lo..C..)...-(..2~.'...3.H..8.&.:.O../.,.:.Ud..&.D...MmB..\..o...]4..a..../V>~.......%.......<.E.J|.~<Ws...0......a......!.5.Y...*lv+...mL".....X..,;..}..P.n.,..Q....kB.X]......[......\.f........j....8y.o.G.<x..._.?...i.1~u.r)...Hz..uP%2..9....F2..P...,.\*?...!.d.H!S..ZE9.....u.6.U.B.r.,.1.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):935
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.170841226104828
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:tTvRumKJlOjCabuoRN0qoNEGVVImVQ1r8LzM1AW:17KJAjCa6QNCNpPLzu
                                                                                                                                                                                                                                                                                                                                                    MD5:7517937A7CDC3CD268CD85DA114A98BA
                                                                                                                                                                                                                                                                                                                                                    SHA1:9DFC4ECD94CB1661AC7664BDFA5D136960884997
                                                                                                                                                                                                                                                                                                                                                    SHA-256:044E2B7338101925DD047F3111D840726A4BB8C160BB6668EE86CC8F4E69EDFA
                                                                                                                                                                                                                                                                                                                                                    SHA-512:1D42D8E17386C5DC02B0425875F98FE4F01849DEA70CB6F080312C9E3DBE9CCC4CAEA461216F8C3E8BD32D94B151D38B03A55D43294C62802BD4C7D444774ABA
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://www.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/support-icon-v1.5.svg
                                                                                                                                                                                                                                                                                                                                                    Preview:<svg width="18" height="16" viewBox="0 0 18 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M9 16C6.125 16 3.5 14.5 2.0625 12C0.625 9.53125 0.625 6.5 2.0625 4C3.5 1.53125 6.125 0 9 0C11.8438 0 14.4688 1.53125 15.9062 4C17.3438 6.5 17.3438 9.53125 15.9062 12C14.4688 14.5 11.8438 16 9 16ZM6.28125 5.1875V5.21875C6.15625 5.59375 6.34375 6.03125 6.75 6.1875C7.125 6.3125 7.5625 6.125 7.6875 5.71875L7.71875 5.6875C7.75 5.59375 7.84375 5.53125 7.9375 5.53125H9.75C10.0312 5.53125 10.25 5.71875 10.25 6C10.25 6.15625 10.1562 6.3125 10 6.40625L8.625 7.1875C8.375 7.3125 8.25 7.5625 8.25 7.84375V8.25C8.25 8.6875 8.5625 9 9 9C9.40625 9 9.71875 8.6875 9.75 8.28125L10.75 7.6875C11.3438 7.34375 11.75 6.6875 11.75 6C11.75 4.90625 10.8438 4 9.75 4H7.9375C7.1875 4 6.53125 4.46875 6.28125 5.1875ZM8 11C8 11.5625 8.4375 12 9 12C9.53125 12 10 11.5625 10 11C10 10.4688 9.53125 10 9 10C8.4375 10 8 10.4688 8 11Z" fill="#404040"/>.</svg>.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (38974), with LF, NEL line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):378599
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.290426394011973
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:C1TuDueMRP2JqAxDiLHrbIxmGvGcra/d1ghKv+D:QhUsHMTsGw+D
                                                                                                                                                                                                                                                                                                                                                    MD5:E29709257E04218CFE7211940C5B835D
                                                                                                                                                                                                                                                                                                                                                    SHA1:ADF78A01642351B441C5657B54E2599F6F046EAA
                                                                                                                                                                                                                                                                                                                                                    SHA-256:0914B1ACDAD8777319B9D044A113F0FF5C47268B302552E4DF39611187CF55D9
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8DBF8FEA0B324199848653A67C21F3600F790A4053336F18BE3A52E0D4454ECBE123856FC6012611147C9D6C49C15B1CBB029ECC3247CE1BA8B3338020AC57FC
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.DCL=t():e.DCL=t()}(this,function(){return function(e){function t(t){for(var n,o,i=t[0],a=t[1],u=0,l=[];u<i.length;u++)o=i[u],r[o]&&l.push(r[o][0]),r[o]=0;for(n in a)Object.prototype.hasOwnProperty.call(a,n)&&(e[n]=a[n]);for(c&&c(t);l.length;)l.shift()()}var n={},r={22:0};function o(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,o),r.l=!0,r.exports}o.e=function(e){var t=[],n=r[e];if(0!==n)if(n)t.push(n[2]);else{var i=new Promise(function(t,o){n=r[e]=[t,o]});t.push(n[2]=i);var a,u=document.getElementsByTagName("head")[0],c=document.createElement("script");c.charset="utf-8",c.timeout=120,o.nc&&c.setAttribute("nonce",o.nc),c.src=function(e){return o.p+""+({}[e]||e)+".js"}(e),a=function(t){c.onerror=c.onload=null,clearTimeout(l);var n=r[e];if(0!==n){if(n){var o=t&&("load
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 39336, version 1.0
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):39336
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.994710425666304
                                                                                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:AUKLmMzXMVYQrF7VUUHbGs4JP2sXQufk42hvOfVEVcmaWh0N+:SXMucZCll2sXFfk4sOfVElQ+
                                                                                                                                                                                                                                                                                                                                                    MD5:9423006FB52301A35A4CE76F99E114AF
                                                                                                                                                                                                                                                                                                                                                    SHA1:09DA7CE93B1794CB62E2FE2B8A385192BC9D7DED
                                                                                                                                                                                                                                                                                                                                                    SHA-256:CF3DF7EC597ED2BE8F6F04DBF57BF2BDC1245C8CFDE2D5921B2341606207A7EB
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C6F4210E0C0E625F8C0FEB2FAEDB150D4649150C443DA8BAB1F3BD4B94C96EBAF223D6D66C9A9DBA4D7002E3744FB6328A80B0C6143C6C466ACB9B9C8B076229
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://app-data.gcs.trstatic.net/wel-trdotcom/fonts/all-characters/knowledge2017-light-webfont.woff2
                                                                                                                                                                                                                                                                                                                                                    Preview:wOF2...............4...8........................?FFTM..*......8.`..^..L..u.....p....6.$..Z..p.. .....T...?webf.[.`......gX.n2....4....6...6.f=...j..iQn...........O..1...}BH. RT..uk...LL..1%........ji....TeNRH.-j..F.3..D..e.$.G.....N[#K,..6O.C*[-.u}..q..c..Q.[.K...C$......X..ML.3.U......B..C.....U..?.m...LF......F.......]..P.{Han.%J..v.q8.&Z...X.n...t..N.P.(\....t...._.E...#Sr.B...#*.{......&p..D._..A.@..."(...!?L.:.p..._<..L.d.:HL.*W......z6x....<.....w.......Pd....y..1:9..@&.r ...6.\.H..<Aq..".......V/..@_...<.m.?X..Q..*.J.LJD1.gc..a.B.E..EZ.(.m.n.$+!..J..G5.%.....W^..y]..~Q..|gZ...Z.bN..vf'.~q..~.....#...%.,.{j...zW....E.BQ]....7.?.x}`6..r.X.....l..H..M.....?9._..i.j.A.Xa.\.d.\l..+.w..+..?... .:......6...X0J..6.%.<#....<..++.^....W.^x......{.....gz..._.P!.....!..Q...L.T..)..4u,.;.2t.aG.%,...M,Y~.;......SB..|.......^1.J.,M3.....$...w.#..{~n.449v.V<..}....[.d......y...........1y..^.o.d..BA...7x....?6W.o.....K.b.......t...F........i.L|h.....o...*.
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:PNG image data, 634 x 678, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):44882
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.955705520718984
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:KL982P13j/MCMn57QoH9rtBouhKkEJHpnfpPaFaVAF+lx0FjVBQNS16L8xG1VAcp:639jSNQYxtuLlpnYEveDV16L8IsAL
                                                                                                                                                                                                                                                                                                                                                    MD5:6FE7F2D330CFDAB9AD8CBC0FE239C8A8
                                                                                                                                                                                                                                                                                                                                                    SHA1:A058C0CDCA0E2142015035053A6B56B9E05238D3
                                                                                                                                                                                                                                                                                                                                                    SHA-256:893078CFF6F245F1C759DEC0C3B683BFDBE1BDC8BCFCD9BF7A14AA69D2EF361A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:F284ED355F6D22D26B2CD361EA3C4DE256B3D6CDF25D6ED0B13EA2B61B27B7E17168ACD6B519E5B3E08EF626A19BCD98AEE435F6ADDC8DD2E64824D70E7F6325
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...z..........V3X....pHYs.................sRGB.........gAMA......a.....IDATx..U....O...H.?.`D..T0..I*.. ....B*.T@.....T`M.d.|....;..2B.q.~..Z..e..=:.}..!......g..O?....>.w..'.....>...{.....}.........}!..B.!.0#.@..c..........=....i...~.z....B...{B.!#A..7j.%.T..{Z.w..c]..u....onn..B....!...1..k5.N.I..:=j.v......H..I...VWW.l.j#...Y../.~OBH{.G.i../WVV..{.d\...'......k.u........T..X..M...C..#v...6........B..^..#...u...\WT..............I...<..I.i..z..&y.a...........n......\.s5....U..F.B...G.i..SsB=.3..<...g]..w*...].{.R.7....4..!.!..E.}Go.5...R!?...Bo....u.[.....j...+O........x.!%...c..BC....T...R.]b1..Z._.~..+$..(......$R....K.......MKO...u..\H...L&..|.E.Z..I.1XuK..q.t[]].....T...':.;....Q...R1..j...E..`...{.K...?...........?.F?w.C..............677.B....z...h.C.j.R...s.q...jx....yij..j.-.*...q..y1.u~..c....5.....G.....y.W..........[= l...'....:q4a`..[....BH=0G....F.o9V....P..d..);4.....B...<8l..=....y....=B..ge5..%Q\...
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4269)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):223691
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.545091705091005
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3072:kOFkUeQ65WHeUaJKQK0+5zOhOJjt+/Kjrv+wUymON926ch2+4jRnHj/gMa9:9n+yZSyyGjrvNOm9Tch2+4j9HjYJ
                                                                                                                                                                                                                                                                                                                                                    MD5:90B7A2D1B8F65267D1E1B9ACBBE52E7F
                                                                                                                                                                                                                                                                                                                                                    SHA1:87E36888CAD0ABCCD9F15812E2D73E61D9434E26
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C79329626F2EA465EFE2EFB9C96945168B526E1C7A3F185B32EAECE74F7C284F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:367AD661EF7C4082E9781B2807AD6555A64046A9DE66A5B155FB86D664894C044600FC5B1F35A4E9A91FFCE5E8E7ED3277EDC29E8812878337BC09D0993B061C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__rep","vtp_containerId":"DC-14837527","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ogt_1p_data_v2","priority":0,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":""
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65381)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):99032
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.331883107112835
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:BohwPtMecozvX4msRApBHAIcqvxpztg5nn2kCOYkRbPnVQSvOgbesQ2nlz7eD7HX:BohwqejLXsO2doczEMb1XRs
                                                                                                                                                                                                                                                                                                                                                    MD5:F40D2E30F066F7E6EABDF7D9D99E967E
                                                                                                                                                                                                                                                                                                                                                    SHA1:34F7C438C519092932272C27694B54FA9F93DD82
                                                                                                                                                                                                                                                                                                                                                    SHA-256:27E5A3AD59A9E0213824B548D9703155B454CFCFFC7690842436AFF86CB310C1
                                                                                                                                                                                                                                                                                                                                                    SHA-512:AAB120104BA63C1014845896BABD7541E748479D8E847069CB8DDC169208DD77CF14BC55341AB0CD9E5B1C027DDB0031583C63DEA55B39E84A5A5B53141EAFC4
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://v2.d41.co/tags/dnb_coretag_v6.min.js
                                                                                                                                                                                                                                                                                                                                                    Preview:/*! For license information please see dnb_coretag_eu_v6.min.js.LICENSE.txt */.// Version 6.0.0.// For opt-out information, please visit: https://d41.co/.!function(){var t={355:function(t,r,e){"use strict";e(9070),e(7941),e(2526),e(7327),e(5003),e(4747),e(9337),e(3321),e(1817),e(2165),e(2443),e(3680),e(3706),e(408),e(489),e(8304),e(7042);var n=e(5937),o=e.n(n),i=(e(6992),e(1532),e(1539),e(8783),e(3948),e(9720),e(6699),e(8674),e(2222),e(4916),e(4723),e(8862),e(4644)),u=e.n(i);function a(t){return a="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t},a(t)}function c(){c=function(){return t};var t={},r=Object.prototype,e=r.hasOwnProperty,n=Object.defineProperty||function(t,r,e){t[r]=e.value},o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",u=o.asyncIterator||"@@asyncIterator",s=o.toStringTag||"@@toStringTag";function f(t,r,e)
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (570)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):7285
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.336507920825121
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:9yQNjNYve8+Yfhh5ZEAYS7LYxKCsa0gyOF:9FjNObYSncV0pS
                                                                                                                                                                                                                                                                                                                                                    MD5:A37BC2F05AEEE40FE9B5E00E7AB69C4E
                                                                                                                                                                                                                                                                                                                                                    SHA1:FE6347A753AC540646C57186B26DF20DCF12E76C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4A6CEC5778258A2102177FFC44B3C95D2F49F069187594DEFCE2C0A5DCBF0B2B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:49E07ABBA8181E64AEE20E2AEB6D63BB4DD3FF2D2B94FFB529FE901DB87C616417EAF8DB30BA1DC4CE772BA438C19F0B3A1FB143FDB5DCFCB007AC59C8643605
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/v4/jquery.truncate.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:"undefined"!==typeof jQuery&&function(l){function A(a,b){this.defaults={maxLines:1,lineHeight:null,truncateString:"",truncateAfterLinks:!0,showText:"",hideText:"",showClass:"show",hideClass:"hide",collapsed:!0,debug:!1,contextParent:null,maxSteps:100,tooltip:!1,animate:!1,animateOptions:{complete:function(){}}};this.config=l.extend(!0,{},this.defaults,b);this.$el=l(a);if(null===this.config.lineHeight){var c=NaN,c="normal"===this.$el.css("line-height")?1.14*parseFloat(this.$el.css("font-size")):-1===.this.$el.css("line-height").indexOf("px")?this.$el.css("line-height")*parseFloat(this.$el.css("font-size")):parseFloat(this.$el.css("line-height"));if(isNaN(c))throw Error('No "lineHeight" parameter was specified and none could be calculated.');this.config.lineHeight=c}"inline"===this.$el.css("display")&&(null===this.config.contextParent?this.config.contextParent=B(this.$el):"inline"===this.config.contextParent.css("display")&&(this.config.contextParent=B(this.config.contextParent)));this.h
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):8
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):2.5
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:x:x
                                                                                                                                                                                                                                                                                                                                                    MD5:402E7A087747CB56C718BDE84651F96A
                                                                                                                                                                                                                                                                                                                                                    SHA1:7CE01F6381463362CF6AEF2F843A59261E8F5587
                                                                                                                                                                                                                                                                                                                                                    SHA-256:662EFAF46C617DDBCB8FF4A2A8F64CFFD3D93630F1003F8E66511F369B87730F
                                                                                                                                                                                                                                                                                                                                                    SHA-512:5080D776D0B123F20E97D44472EF2343BC022105AA67FC802B71668BAEB74A81530355589D50B1142165D17EF995AEAC196B6C15136D518A1EC0ABFA13C91D10
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:Success!
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):767
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.217920158943579
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:12:Y1uWDWaEkEhQ3ulqxhjoh/xjqaTaA+qJ+FTFI8fYeW0T2EN6+JIxASkc1wX2Ps8s:Y1YSf8h/xWg+hpjnT2ENVJIYc1wGPlxS
                                                                                                                                                                                                                                                                                                                                                    MD5:128349A1BC06B9D6A739A40C42354668
                                                                                                                                                                                                                                                                                                                                                    SHA1:2AF51FF44315B14665793CFE933EF64D89B23FE5
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E64061643647E055B25ECF834EB10B27286A8794A1BA7C3300816650D22BC19B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:65B566C64D137F2CCDF6D3BBB8C429E05B0853E3C719CD01F7AF046C2D32D38F27F82C5F4D81D75851D855187EEFD116A782FEF8BA2502598FE020EB061DDF24
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:"https://c.go-mpulse.net/api/config.json?key=PTCXE-RESZS-BECZB-2E48M-TPWPG&d=collaborate.eversheds-sutherland.com&t=5759253&v=1.720.0&sl=0&si=b66ad71a-3186-4806-9778-6167c98edd43-sko8cl&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=999984"
                                                                                                                                                                                                                                                                                                                                                    Preview:{"h.key":"PTCXE-RESZS-BECZB-2E48M-TPWPG","h.d":"arlid:999984","h.t":1727775825417,"h.cr":"2a60cfd94d0bde8b3eb388aaf9ad42866cb1f67e-a30040e8-501c8840","session_id":"b2ddccbd-e0c5-4891-9949-f196ff07a44e","site_domain":"arlid:999984","beacon_url":"//02179912.akstat.io/","autorun":true,"BW":{"enabled":false},"RT":{"cookie":null,"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"PageParams":{"xhr":"none","pageGroups":[],"customMetrics":[],"customTimers":[],"customDimensions":[],"urlPatterns":[],"params":true},"Akamai":{"enabled":true,"mapping_xhr_base_url":"akamaihd.net","mapping_xhr_url_path":"/eum/getdns.txt","mapping_xhr_url_v4_prefix":"trial-eum-clientnsv4-s","mapping_xhr_url_v6_prefix":"trial-eum-clienttons-s"},"user_ip":"8.46.123.0"}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):15552
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                                                                                                                                    MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                                                                                                                                    SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                                                                                                                                    SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                                                                                                                    Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2992), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):3094
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.173673031239604
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:48:psSHoWvytRIXDBS9j8nPIHluojfgIf27MO0bvu384pcv2It4h85uDwJzAmiPs:qqvkiSj8PiYfMO0vevW0DwJJus
                                                                                                                                                                                                                                                                                                                                                    MD5:DBF313C39779F72B2B941DA478B22471
                                                                                                                                                                                                                                                                                                                                                    SHA1:FD9CD03DE9ACC66A45B8DDF1337C0DA63296DE4B
                                                                                                                                                                                                                                                                                                                                                    SHA-256:C731EAB35E98A2E6013ADE6090E7EEAF9A267FA7DAAFE2CF6F87B1B5F7B26386
                                                                                                                                                                                                                                                                                                                                                    SHA-512:92BF1555D77239F7BC081185B99C9EAA8D2F7AD00537B031D33E3C53EB527F6A0FEB71B2457820819C9278B2ED8F2453D572AFA6AC5D1EB2C5EF755F0717B67D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/v4/jquery.placeholder.min.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:/* HTML5 Placeholder jQuery Plugin - v2.3.1.. * Copyright (c)2015 Mathias Bynens.. * 2015-12-16.. */..!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof module&&module.exports?require("jquery"):jQuery)}(function(a){function b(b){var c={},d=/^jQuery\d+$/;return a.each(b.attributes,function(a,b){b.specified&&!d.test(b.name)&&(c[b.name]=b.value)}),c}function c(b,c){var d=this,f=a(this);if(d.value===f.attr(h?"placeholder-x":"placeholder")&&f.hasClass(n.customClass))if(d.value="",f.removeClass(n.customClass),f.data("placeholder-password")){if(f=f.hide().nextAll('input[type="password"]:first').show().attr("id",f.removeAttr("id").data("placeholder-id")),b===!0)return f[0].value=c,c;f.focus()}else d==e()&&d.select()}function d(d){var e,f=this,g=a(this),i=f.id;if(!d||"blur"!==d.type||!g.hasClass(n.customClass))if(""===f.value){if("password"===f.type){if(!g.data("placeholder-textinput")){try{e=g.clone().prop({type:"text"})}catch(j){e=a("<input>").attr(a.ex
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (4150)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):60206
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.2995038348350745
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:RJeUwT76HXHM9ZK0BKJnYTZ02LKVsdmpyKcicQ:RIT7OXs9ZKAKtYj8wKcHQ
                                                                                                                                                                                                                                                                                                                                                    MD5:17006894EDBC60B11E055C76F75B381F
                                                                                                                                                                                                                                                                                                                                                    SHA1:D3A067B16C73EF66AF4A5C63FF8073F5C6287F77
                                                                                                                                                                                                                                                                                                                                                    SHA-256:A622EB40E467828DF3B0E8BFCD6220CF4A47016406E2FE9711DFC380DF300687
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E1A51EBAFD60AA7A460EAE1BF68AF863A33D964EA4C64CDDFDD3861D6845430C495DF94F995F6FFE28237D56D3869F62CE4C627E6AFB72FDD7BF88C49DC116CC
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):62243
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.409110995042521
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:/i2VpDUAE3q7h7snQpWWzlj18nQrHoQqhF:s/3IgGDzlj18nQrSF
                                                                                                                                                                                                                                                                                                                                                    MD5:8B73B216AC0A0730279EBB5FC109C29C
                                                                                                                                                                                                                                                                                                                                                    SHA1:4D0A7239EE5F70D143300E772DE91B4768A7F4A4
                                                                                                                                                                                                                                                                                                                                                    SHA-256:0A0721D78278F9A6C3DD3F639BAD1B3105D2DF9E97E3D4A74DBEC66D6B92C7EC
                                                                                                                                                                                                                                                                                                                                                    SHA-512:4EFB681C418B2EC3266A5824515155E23F41677B0059D659F3CBED77F144206032B206907745E7E0AE6F4A01E99E7710F848D31B815BA15E4DD7E4A6B9F10F78
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (579)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):40131
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.21962719699513
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:768:kWlzx+CICJKMkNEeQn8GOswHFWm810jJVTZlMHFw:yu3jgZ3
                                                                                                                                                                                                                                                                                                                                                    MD5:FFF9B2092968FFC067C73190639C58AA
                                                                                                                                                                                                                                                                                                                                                    SHA1:0F3A136445B42732ADE50DE5AB66D868BCF9A90E
                                                                                                                                                                                                                                                                                                                                                    SHA-256:8BB35181078C3D9B7054A5F5E775AB4C4FAC9A4AA29BD7E3735C7993432B7E35
                                                                                                                                                                                                                                                                                                                                                    SHA-512:18D8596826261E2EAF31EB496B4455449F2190B3DBE844938EC289C4AC894074E2C01D2BA3BBB2163564440123020C09D2DAE2616ADD86539A19F289B26B6D57
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/v4/bootstrap.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:if("undefined"===typeof jQuery)throw Error("Bootstrap's JavaScript requires jQuery");+function(a){a=a.fn.jquery.split(" ")[0].split(".");if(2>a[0]&&9>a[1]||1==a[0]&&9==a[1]&&1>a[2]||3<a[0])throw Error("Bootstrap's JavaScript requires jQuery version 1.9.1 or higher, but lower than version 4");}(jQuery);.+function(a){function g(){var a=document.createElement("bootstrap"),h={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"},d;for(d in h)if(void 0!==a.style[d])return{end:h[d]};return!1}a.fn.emulateTransitionEnd=function(f){var h=!1,d=this;a(this).one("bsTransitionEnd",function(){h=!0});setTimeout(function(){h||a(d).trigger(a.support.transition.end)},f);return this};a(function(){a.support.transition=g();a.support.transition&&.(a.event.special.bsTransitionEnd={bindType:a.support.transition.end,delegateType:a.support.transition.end,handle:function(f){if(a(f.target).is(this))return f.handleObj.handler.ap
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (649)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):35448
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.294451872667292
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:VromC2Z9Qwmc9Y9tQoGP8WeBrxfYF7DnuBem+cGgg0czN8nLvlNJle1qIGGedobR:YQoGP8W4knoGgGSPegIGGooblrbVV
                                                                                                                                                                                                                                                                                                                                                    MD5:35269893B4A1860A2DF56F0C70A2181E
                                                                                                                                                                                                                                                                                                                                                    SHA1:41191CDA96B7C3B72A82F8A944D33CE0A045A59C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:0B995EB1E1DC6FC0E779D7151B615F904AB760D4D8A75EE7C0044CEC61E3F6E0
                                                                                                                                                                                                                                                                                                                                                    SHA-512:E5DA0CEFF49C6AA8D61B2E33AA5DDA244B8D1417465947D951934850E354541CA3B5DBDDE2F9DC2BD86EC9AA252B7F26D467B07C25A581BDD76AB8C5564D921C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:(function(p,f){"function"===typeof define&&define.amd?define(["jquery"],function(z){return f(z)}):"object"===typeof module&&module.exports?module.exports=f(require("jquery")):f(p.jQuery)})(this,function(p){(function(f){function z(a){f.each([{re:/[\xC0-\xC6]/g,ch:"A"},{re:/[\xE0-\xE6]/g,ch:"a"},{re:/[\xC8-\xCB]/g,ch:"E"},{re:/[\xE8-\xEB]/g,ch:"e"},{re:/[\xCC-\xCF]/g,ch:"I"},{re:/[\xEC-\xEF]/g,ch:"i"},{re:/[\xD2-\xD6]/g,ch:"O"},{re:/[\xF2-\xF6]/g,ch:"o"},{re:/[\xD9-\xDC]/g,ch:"U"},{re:/[\xF9-\xFC]/g,.ch:"u"},{re:/[\xC7-\xE7]/g,ch:"c"},{re:/[\xD1]/g,ch:"N"},{re:/[\xF1]/g,ch:"n"}],function(){a=a?a.replace(this.re,this.ch):""});return a}function p(a){var c=arguments,b=a;[].shift.apply(c);var e,d=this.each(function(){var a=f(this);if(a.is("select")){var d=a.data("selectpicker"),l="object"==typeof b&&b;if(!d)d=f.extend({},m.DEFAULTS,f.fn.selectpicker.defaults||{},a.data(),l),d.template=f.extend({},m.DEFAULTS.template,f.fn.selectpicker.defaults?f.fn.selectpicker.defaults.template:{},a.data().t
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1618)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):75453
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.594491149585256
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:1536:TKztwg4WanJdfuwP20BPVKM6QU3J+PvuC3C6jVCfM07UqFvRBUep0uWxNhPFi+MJ:MgYwP20PQd3J+33C6jk7UqFvRBUJuwoJ
                                                                                                                                                                                                                                                                                                                                                    MD5:7DC30209F8130F3C6F964875B5C9228E
                                                                                                                                                                                                                                                                                                                                                    SHA1:DC787C54085A84D9D107F7DE1EA75FA768692273
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E39F0451145DCDE64ACF252726EEE5A35008CBB2388437671145337AE3B58225
                                                                                                                                                                                                                                                                                                                                                    SHA-512:C0E51A724712D6FA0E4382EA93E778CBCF9ADA4FF1F7B5949EAD55F58FE2FB5C625AC1BF86AEE0C38E99A2A9BB694C679B7C525D562295CFF87872F547810F13
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/v4/Griffin_common_updated.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!GriffinCommon)var GriffinCommon={};var griffinCommonJsJson={executeAjaxCompleteHandler:!0,DEFAULT_DATE_FORMAT_FOR_JQUERY:"dd M yy",DEFAULT_DATE_FORMAT_FOR_DATEPICKER:"dd MMM yyyy",MY_SITE:"My site",MODAL_ERROR_GENERAL:"GENERAL",ACTION_MAP:{},ALERT_MESSAGE_TYPE_SUCCESS:"SUCCESS",ALERT_MESSAGE_TYPE_DANGER:"DANGER",ALERT_MESSAGE_TYPE_INFO:"INFO"},ajaxProcessCounter=0;.GriffinCommon.customAjaxSubmit=function(a,b,c,d){var e=a.REQUEST_URL,f=a.ACTION_GROUP_ID,g=!0;void 0!=a.ASYNC&&0==a.ASYNC&&(g=!1);var h=!0;if(null!=a.checkAjaxCompleteHandler||void 0!=a.checkAjaxCompleteHandler)h=a.checkAjaxCompleteHandler;griffinCommonJsJson.executeAjaxCompleteHandler&&h&&window.NotificationAlertCollection&&window.NotificationAlertCollection.ajaxCompleteHandler&&(griffinCommonJsJson.executeAjaxCompleteHandler=!1,NotificationAlertCollection.ajaxCompleteHandler());void 0!=c&&null!=.c&&BrowserState.isLocalStorageNameSupported()&&(ajaxProcessCounter+=1,sessionStorage.setItem("userChangeState","TRUE"),sessio
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):20559
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0131667641143975
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:192:YMvN3513v8/PeePQ4dsCyYE6d2jDB1glJ3eIvI/gcsMUM11Fse//hbfAu1JB+6bU:j3v35C75LXqNuwgBHK8+kJ
                                                                                                                                                                                                                                                                                                                                                    MD5:9AE5D64CD97502C3DCA7364BAB3B9D87
                                                                                                                                                                                                                                                                                                                                                    SHA1:CFE47AB5404C2F5878DBC197CA82C686910C925A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:E3693B4EAED5620273B2506432C033272A60B75AC46FA9013E39DC33EA8ED4C1
                                                                                                                                                                                                                                                                                                                                                    SHA-512:8C72364B0F11325C7860E320E8164F095D6F6657736C0164915FAF45DCD6436DB6D13F227EA8B2601C3291860D2188F4A15F2B8FEBA9876863CD9B539AC7F983
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/css/v4/fonticon.css?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:/*******************************************************************************.. * Copyright (c) 2018 or the year of first publication, if earlier, HighQ Solutions Limited or its licensors.. *******************************************************************************/.. @charset "UTF-8";....@font-face {.. font-family: "highq50";.. src:url("../fonts/Icon/highq50.eot?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127");.. src:url("../fonts/Icon/highq50.eot?#iefix?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127") format("embedded-opentype"),.. url("../fonts/Icon/highq50.woff?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127") format("woff"),.. url("../fonts/Icon/highq50.ttf?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127") format("truetype"),.. url("../fonts/Icon/highq50.svg#highq50?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127") format("svg");.. font-weight: normal;.. font-style: normal;....}....[data-icon]:before {.. fon
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):102
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):4.921030304008144
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:JSbMqSL1cdXWKQKzaXORdQzXWaee:PLKdXNQKGeOL
                                                                                                                                                                                                                                                                                                                                                    MD5:59EE3965FCB16F88E9BDC20B9CD8612E
                                                                                                                                                                                                                                                                                                                                                    SHA1:3D93A27E4DAC9DDA01DC5BBCCA9E1F53E827DAF2
                                                                                                                                                                                                                                                                                                                                                    SHA-256:020A92F2FB27981D1398F916AE17400F8F11473962EBD858B7BF6901814EDD7B
                                                                                                                                                                                                                                                                                                                                                    SHA-512:3E4C07D9CE3DEDE2998A59C32A3FE12D781AAE33C4AFE8D2B9B0D12C18EB96257373098497B5F3C909EC1EDE64FEB4B4074DBDB9678B4D6B019CD64360222849
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:importScripts('https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js');
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2552)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):38833
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.396122319952389
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:384:KS6y4qqRniuko00PXI5FFxfxY4oYw/lLrJv8LdCV+eMIFrXzmmLhDd9D10i1HcZH:xGnicg5l0b/ltkrO1570gM0NnRDjHHM
                                                                                                                                                                                                                                                                                                                                                    MD5:EEBB03B1B0E746977A74E05652A8AB26
                                                                                                                                                                                                                                                                                                                                                    SHA1:2AE74B816507E6246A2A9D50076A2870D30A3F00
                                                                                                                                                                                                                                                                                                                                                    SHA-256:7576BBDE791D8F3C2D5F2DCF8026751809D07C23AD4DBBC4068691DF9FCF8F1A
                                                                                                                                                                                                                                                                                                                                                    SHA-512:876D5E89339CD78E5C4A735ED0FDEB76460781452408684AD2AA18E583C70A23E26F12B9113E838D0935674A2D8ACD43C4FD8C7EAE7EDB825E0C93D261DDF211
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://assets.vidyard.com/play/stylesheets/player-pomo-6a44004ddd8cc38b85c6c18986c805e8.css
                                                                                                                                                                                                                                                                                                                                                    Preview:._29Gjr{height:100%;width:inherit;position:-ms-device-fixed}...giifV{position:absolute;z-index:1;left:50%;top:50%;transform:translate(-50%, -50%);border:5px solid rgba(35,35,35,0.8);width:3em;height:3em;border-radius:50%;opacity:0;-webkit-animation:_3pWeg 1.1s cubic-bezier(0.6, 0.2, 0, 0.8) infinite,_1Nluf 1.1s linear infinite;animation:_3pWeg 1.1s cubic-bezier(0.6, 0.2, 0, 0.8) infinite,_1Nluf 1.1s linear infinite;transition:opacity 0.2s;pointer-events:none}.giifV._20Z54{opacity:1}@-webkit-keyframes _3pWeg{0%{transform:translate(-50%, -50%) rotate(0deg)}100%{transform:translate(-50%, -50%) rotate(360deg)}}@keyframes _3pWeg{0%{transform:translate(-50%, -50%) rotate(0deg)}100%{transform:translate(-50%, -50%) rotate(360deg)}}@-webkit-keyframes _1Nluf{0%{border-top-color:#ccc}35%{border-top-color:#fff}100%{border-top-color:#ccc}}@keyframes _1Nluf{0%{border-top-color:#ccc}35%{border-top-color:#fff}100%{border-top-color:#ccc}}@media screen and (-ms-high-contrast: active), screen and (forced
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (498)
                                                                                                                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):935
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.513990527184043
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:24:Kqc/fO0fofO0bPetKq6U727eghhtp6oEU2be0ie:YOmQOoetH7KeghAob0ie
                                                                                                                                                                                                                                                                                                                                                    MD5:3F6BBE9DCE3B1E832DBA294A09013DA4
                                                                                                                                                                                                                                                                                                                                                    SHA1:851194F84AD0DF927F7AD498999DCB2A74561C86
                                                                                                                                                                                                                                                                                                                                                    SHA-256:460DD47F9D09F9935EF74681260BEDD7A9CAE6D0A6EF9CBDA0057117EC090B32
                                                                                                                                                                                                                                                                                                                                                    SHA-512:398C3ABA9187298F2A5CE6B493B3941BE61E2549FEE332F61EC820976B91A186F3DD711F10A4947A6FC3A846B9B24878AB200A711B56908BCF47317B19E954BB
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    URL:https://collaborate.eversheds-sutherland.com/eversheds/js/v4/footer.js?bt=2024_09_11_13_47_18&refreshCacheKey=20240827T125751127
                                                                                                                                                                                                                                                                                                                                                    Preview:function callTermsCondition(){window.open("termsOfUse.action?timestamp\x3d"+(new Date).getMilliseconds(),"subWindow","height\x3d700,width\x3d900,resizable\x3dyes,scrollbars\x3dyes");return!1}function callPrivacyPolicy(){window.open("privacyPolicy.action?timestamp\x3d"+(new Date).getMilliseconds(),"subWindow","height\x3d700,width\x3d900,resizable\x3dyes,scrollbars\x3dyes");return!1}.function getContactUsAdminEmails(){GriffinCommon.customAjaxSubmit({REQUEST_TYPE:"POST",REQUEST_URL:"getContactUsAdminEmails.action?"+systemProperty.CSRF_TOKEN_NAME+"\x3d"+systemProperty.CSRF_TOKEN_VALUE,FORM_DATA:{"metaData.siteID":collaborateCommon.metaDataSiteID},CACHE:"false",DATA_TYPE:"html"},function(a){0!=a.length&&(0==a.indexOf("http")||0==a.indexOf("https")||0==a.indexOf("ftp")?window.open(a):-1==a.indexOf("@")?window.open("http://"+a):window.location.href="mailto:"+a);return!0},null)}.function helpClickedForFooter(a,b){window.open(b)};
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (576)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):5748
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.441096209962554
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:96:XhR/syc2UsOdczDNMFVnvZLoKPKolKPKkgZKgV77hGAHWBPXw:XhREyc/f5cAd3
                                                                                                                                                                                                                                                                                                                                                    MD5:7F091B7127244E99D741FEA29F684FA4
                                                                                                                                                                                                                                                                                                                                                    SHA1:83FB76B362BBA09B008CB25CA45D9129F3AFC58C
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4AC1978DBD194EAFD6449B8525810CC93165D8CB7E192AEEBA4691F7E647C5A7
                                                                                                                                                                                                                                                                                                                                                    SHA-512:42A0B88A3E70A985BE9A2EC6B152354D1253097E8B8575499E18F841787FFA42FC379892E2FF28C38A578E130B273FDFCAA6279CBEADC64261B03F7165B91A7C
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:if(!DragAndDropCommonCollection)var DragAndDropCommonCollection={};DragAndDropCommonCollection.moreLinkExpand=function(a,b,c){""!=a&&""!=b&&(document.getElementById(a).style.display="inline",document.getElementById(b).style.display="none");c&&CollaborateCommon.trackBehaviour(c,"Expansion of More");ModalCenterPosition()};.DragAndDropCommonCollection.unBindDragAndDropForActivity=function(a,b){if(-1==navigator.appVersion.indexOf("MSIE 9")&&-1==navigator.appVersion.indexOf("MSIE 8")){$j(document).off("keyup.mulSelComp");var c=$j("#"+a);$j("#"+b);c.off("dragenter.mulSelComp");c.off("dragover.mulSelComp");c.off("dragleave.mulSelComp");c.off("drop.mulSelComp")}};.DragAndDropCommonCollection.bindDragAndDropForActivity=function(a){var b=GriffinCommon.gethtml5uploadJsArray();b.push(GriffinCommon.getCanvasToBlobMinJsJson());b.push(GriffinCommon.getloadImageAllMinJsJson());b.push(GriffinCommon.getJqueryFileuploadImageJsJson());GriffinCommon.loadJsFilesSequentially(b,0,function(){if(-1==navigator.a
                                                                                                                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (595)
                                                                                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                                                                                    Size (bytes):764557
                                                                                                                                                                                                                                                                                                                                                    Entropy (8bit):5.495558044740754
                                                                                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                                                                                    SSDEEP:6144:EGGDFo9J1FzCNOuP1nRodOa6Rk3bmTpU/2guoGfF6U6OOJxwnk97gygyhZsvfLrv:uxP1nRrgtevFtBOMgof63TJo
                                                                                                                                                                                                                                                                                                                                                    MD5:23EB3399A7B87A9E1B4BBBFDB78FEC36
                                                                                                                                                                                                                                                                                                                                                    SHA1:5FF3CD44C26874CCD6DB2DEB6DC36D849EC6485A
                                                                                                                                                                                                                                                                                                                                                    SHA-256:4196B9B297F4DCC427A875278644D19ED7035FB6987174DB3211F9D7074D722C
                                                                                                                                                                                                                                                                                                                                                    SHA-512:19B0E670FA6483D2795B442738218A763B51DFBF4FA090B950CF9A06F49E0A4DC6D3FD4578CC537C9CDE1A3F6D8F4EAEBBB84E142ABABA906B2E928AD3FB425D
                                                                                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Preview:/*.Copyright (c) 2003-2021, CKSource - Frederico Knabben. All rights reserved..For licensing, see LICENSE.md or https://ckeditor.com/legal/ckeditor-oss-license.*/.(function(){if(window.CKEDITOR&&window.CKEDITOR.dom)return;window.CKEDITOR||(window.CKEDITOR=function(){var a=/(^|.*[\\\/])ckeditor\.js(?:\?.*|;.*)?$/i,d={timestamp:"L0QD",version:"4.16.0",revision:"17a1555f7f",rnd:Math.floor(900*Math.random())+100,_:{pending:[],basePathSrcPattern:a},status:"unloaded",basePath:function(){var c=window.CKEDITOR_BASEPATH||"";if(!c)for(var b=document.getElementsByTagName("script"),d=0;d<b.length;d++){var h=b[d].src.match(a);if(h){c=h[1];break}}-1==c.indexOf(":/")&&"//"!=c.slice(0,2)&&(c=0===c.indexOf("/")?location.href.match(/^.*?:\/\/[^\/]*/)[0]+.c:location.href.match(/^[^\?]*\/(?:)/)[0]+c);if(!c)throw'The CKEditor installation path could not be automatically detected. Please set the global variable "CKEDITOR_BASEPATH" before creating editor instances.';return c}(),getUrl:function(a){-1==a.index
                                                                                                                                                                                                                                                                                                                                                    No static file info
                                                                                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:33.719721079 CEST192.168.2.41.1.1.10x186bStandard query (0)collaborate.eversheds-sutherland.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:33.722062111 CEST192.168.2.41.1.1.10xfa7cStandard query (0)collaborate.eversheds-sutherland.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:35.764704943 CEST192.168.2.41.1.1.10x6478Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:35.765857935 CEST192.168.2.41.1.1.10x6709Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:38.534967899 CEST192.168.2.41.1.1.10xce6fStandard query (0)collaborate.eversheds-sutherland.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:38.535253048 CEST192.168.2.41.1.1.10xc898Standard query (0)collaborate.eversheds-sutherland.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:43.232758045 CEST192.168.2.41.1.1.10xadbfStandard query (0)s.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:43.233664036 CEST192.168.2.41.1.1.10x11eaStandard query (0)s.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:44.556384087 CEST192.168.2.41.1.1.10x65feStandard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:44.556670904 CEST192.168.2.41.1.1.10xc6b8Standard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:44.572457075 CEST192.168.2.41.1.1.10xc4fdStandard query (0)s.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:44.572714090 CEST192.168.2.41.1.1.10x6e46Standard query (0)s.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:47.608685970 CEST192.168.2.41.1.1.10xd7bcStandard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:47.608952999 CEST192.168.2.41.1.1.10x29edStandard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:51.494180918 CEST192.168.2.41.1.1.10xf79eStandard query (0)rum-static.pingdom.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:51.494851112 CEST192.168.2.41.1.1.10x3957Standard query (0)rum-static.pingdom.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:52.552587032 CEST192.168.2.41.1.1.10xb6f9Standard query (0)rum-static.pingdom.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:52.552587032 CEST192.168.2.41.1.1.10x2d78Standard query (0)rum-static.pingdom.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:52.819439888 CEST192.168.2.41.1.1.10x3f20Standard query (0)02179912.akstat.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:52.819968939 CEST192.168.2.41.1.1.10x8b8Standard query (0)02179912.akstat.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:52.829117060 CEST192.168.2.41.1.1.10x5ae9Standard query (0)rum-collector-2.pingdom.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:52.829117060 CEST192.168.2.41.1.1.10x458eStandard query (0)rum-collector-2.pingdom.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:53.016590118 CEST192.168.2.41.1.1.10xeabdStandard query (0)trial-eum-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:53.016810894 CEST192.168.2.41.1.1.10x3550Standard query (0)trial-eum-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:53.017260075 CEST192.168.2.41.1.1.10xebf5Standard query (0)trial-eum-clienttons-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:53.017476082 CEST192.168.2.41.1.1.10x27c5Standard query (0)trial-eum-clienttons-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:54.024085045 CEST192.168.2.41.1.1.10x9bb4Standard query (0)rum-collector-2.pingdom.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:54.024616003 CEST192.168.2.41.1.1.10xfb12Standard query (0)rum-collector-2.pingdom.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:54.024682045 CEST192.168.2.41.1.1.10xabbeStandard query (0)baxhwiicct2yszx3yrmq-pej2sq-dc59fb3de-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:54.024837017 CEST192.168.2.41.1.1.10xe50dStandard query (0)baxhwiicct2yszx3yrmq-pej2sq-dc59fb3de-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:54.079364061 CEST192.168.2.41.1.1.10xaa38Standard query (0)8-46-123-33_s-2-16-241-7_ts-1727775833-clienttons-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:54.079533100 CEST192.168.2.41.1.1.10x5e02Standard query (0)8-46-123-33_s-2-16-241-7_ts-1727775833-clienttons-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:55.519130945 CEST192.168.2.41.1.1.10x1944Standard query (0)8-46-123-33_s-2-16-241-7_ts-1727775833-clienttons-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:55.519265890 CEST192.168.2.41.1.1.10x11a2Standard query (0)8-46-123-33_s-2-16-241-7_ts-1727775833-clienttons-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:55.529812098 CEST192.168.2.41.1.1.10x91abStandard query (0)baxhwiicct2yszx3yrmq-pej2sq-dc59fb3de-clientnsv4-s.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:55.529975891 CEST192.168.2.41.1.1.10xdfcaStandard query (0)baxhwiicct2yszx3yrmq-pej2sq-dc59fb3de-clientnsv4-s.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:00.394785881 CEST192.168.2.41.1.1.10xa972Standard query (0)highq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:00.397068024 CEST192.168.2.41.1.1.10x4de1Standard query (0)highq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:01.033123970 CEST192.168.2.41.1.1.10x7d17Standard query (0)www.highq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:01.033672094 CEST192.168.2.41.1.1.10x8719Standard query (0)www.highq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:01.621731043 CEST192.168.2.41.1.1.10xce79Standard query (0)legal.thomsonreuters.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:01.622045994 CEST192.168.2.41.1.1.10xe717Standard query (0)legal.thomsonreuters.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:03.731981993 CEST192.168.2.41.1.1.10xf7d5Standard query (0)www.datadoghq-browser-agent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:03.732470989 CEST192.168.2.41.1.1.10x2cStandard query (0)www.datadoghq-browser-agent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:03.735516071 CEST192.168.2.41.1.1.10x8e94Standard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:03.735677004 CEST192.168.2.41.1.1.10xeaedStandard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:03.736265898 CEST192.168.2.41.1.1.10x2205Standard query (0)cdn.appdynamics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:03.736562967 CEST192.168.2.41.1.1.10x7d1bStandard query (0)cdn.appdynamics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:03.738662004 CEST192.168.2.41.1.1.10x444aStandard query (0)app-data.gcs.trstatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:03.738961935 CEST192.168.2.41.1.1.10x57a1Standard query (0)app-data.gcs.trstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:04.979100943 CEST192.168.2.41.1.1.10x55deStandard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:04.979290009 CEST192.168.2.41.1.1.10x59a5Standard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:04.980833054 CEST192.168.2.41.1.1.10x5d1bStandard query (0)app-data.gcs.trstatic.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:04.981122971 CEST192.168.2.41.1.1.10x4ef9Standard query (0)app-data.gcs.trstatic.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:05.005353928 CEST192.168.2.41.1.1.10x7e5cStandard query (0)legal.thomsonreuters.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:05.005769968 CEST192.168.2.41.1.1.10x589Standard query (0)legal.thomsonreuters.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:05.251343012 CEST192.168.2.41.1.1.10xcf8bStandard query (0)cdn.appdynamics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:05.251647949 CEST192.168.2.41.1.1.10xd60cStandard query (0)cdn.appdynamics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:05.253423929 CEST192.168.2.41.1.1.10xfe8bStandard query (0)www.datadoghq-browser-agent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:05.253590107 CEST192.168.2.41.1.1.10xe5d1Standard query (0)www.datadoghq-browser-agent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:07.482347965 CEST192.168.2.41.1.1.10x4564Standard query (0)rum.browser-intake-datadoghq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:07.482486963 CEST192.168.2.41.1.1.10x53c1Standard query (0)rum.browser-intake-datadoghq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:08.118925095 CEST192.168.2.41.1.1.10x9d7cStandard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:08.119137049 CEST192.168.2.41.1.1.10xe3c9Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:08.750694036 CEST192.168.2.41.1.1.10xfb42Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:08.750694036 CEST192.168.2.41.1.1.10xbfb3Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:09.712616920 CEST192.168.2.41.1.1.10x74ceStandard query (0)play.vidyard.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:09.712749004 CEST192.168.2.41.1.1.10x27b0Standard query (0)play.vidyard.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:10.401874065 CEST192.168.2.41.1.1.10x56f8Standard query (0)cdn.vidyard.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:10.402266979 CEST192.168.2.41.1.1.10xf845Standard query (0)cdn.vidyard.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:11.080632925 CEST192.168.2.41.1.1.10x14ebStandard query (0)cdn.schemaapp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:11.080904007 CEST192.168.2.41.1.1.10x1e97Standard query (0)cdn.schemaapp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:11.625653982 CEST192.168.2.41.1.1.10x4547Standard query (0)cdn.vidyard.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:11.626147032 CEST192.168.2.41.1.1.10xe1d4Standard query (0)cdn.vidyard.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:11.804003954 CEST192.168.2.41.1.1.10x1850Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:11.804244041 CEST192.168.2.41.1.1.10x4e04Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:11.804624081 CEST192.168.2.41.1.1.10x5dd5Standard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:11.804822922 CEST192.168.2.41.1.1.10x8ff7Standard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:12.270309925 CEST192.168.2.41.1.1.10xe266Standard query (0)thomsonreuters.scene7.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:12.270451069 CEST192.168.2.41.1.1.10x7e07Standard query (0)thomsonreuters.scene7.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:12.291749954 CEST192.168.2.41.1.1.10xdadbStandard query (0)data.schemaapp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:12.292001963 CEST192.168.2.41.1.1.10x869dStandard query (0)data.schemaapp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:12.350769043 CEST192.168.2.41.1.1.10x98bStandard query (0)cdn.schemaapp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:12.350981951 CEST192.168.2.41.1.1.10xc045Standard query (0)cdn.schemaapp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:12.773520947 CEST192.168.2.41.1.1.10xe8edStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:12.773765087 CEST192.168.2.41.1.1.10x8ef5Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:13.270503044 CEST192.168.2.41.1.1.10x6bb8Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:13.270873070 CEST192.168.2.41.1.1.10x60c0Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:13.425630093 CEST192.168.2.41.1.1.10xc2f3Standard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:13.425931931 CEST192.168.2.41.1.1.10x9481Standard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:13.426481962 CEST192.168.2.41.1.1.10xd2f6Standard query (0)thomsonreuters.scene7.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:13.426906109 CEST192.168.2.41.1.1.10x5ecaStandard query (0)thomsonreuters.scene7.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:13.717117071 CEST192.168.2.41.1.1.10xd3bcStandard query (0)store.legal.thomsonreuters.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:13.717117071 CEST192.168.2.41.1.1.10xa1b0Standard query (0)store.legal.thomsonreuters.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.192512035 CEST192.168.2.41.1.1.10x6ed9Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.192799091 CEST192.168.2.41.1.1.10x7360Standard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.203047991 CEST192.168.2.41.1.1.10x229eStandard query (0)westthomson.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.205254078 CEST192.168.2.41.1.1.10x8fddStandard query (0)westthomson.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.216717005 CEST192.168.2.41.1.1.10xee77Standard query (0)westservicesinc.tt.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.216717005 CEST192.168.2.41.1.1.10x7b43Standard query (0)westservicesinc.tt.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.222547054 CEST192.168.2.41.1.1.10x60d6Standard query (0)westthomsoncom.sc.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.222683907 CEST192.168.2.41.1.1.10x9fd0Standard query (0)westthomsoncom.sc.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.032577991 CEST192.168.2.41.1.1.10x72d5Standard query (0)store.legal.thomsonreuters.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.033061981 CEST192.168.2.41.1.1.10xd655Standard query (0)store.legal.thomsonreuters.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.321063042 CEST192.168.2.41.1.1.10xc3b6Standard query (0)sync-tm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.321276903 CEST192.168.2.41.1.1.10x518fStandard query (0)sync-tm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.349231958 CEST192.168.2.41.1.1.10x1978Standard query (0)data.schemaapp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.349414110 CEST192.168.2.41.1.1.10xddb7Standard query (0)data.schemaapp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.349982977 CEST192.168.2.41.1.1.10xa2a0Standard query (0)westservicesinc.tt.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.350153923 CEST192.168.2.41.1.1.10x5fd2Standard query (0)westservicesinc.tt.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.351314068 CEST192.168.2.41.1.1.10x74edStandard query (0)westthomsoncom.sc.omtrdc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.351442099 CEST192.168.2.41.1.1.10x15aaStandard query (0)westthomsoncom.sc.omtrdc.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:16.367377043 CEST192.168.2.41.1.1.10x75c3Standard query (0)api.schemaapp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:16.367578030 CEST192.168.2.41.1.1.10xeaaaStandard query (0)api.schemaapp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:18.519907951 CEST192.168.2.41.1.1.10xcf2eStandard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:18.520672083 CEST192.168.2.41.1.1.10x5f5Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:19.360868931 CEST192.168.2.41.1.1.10x80baStandard query (0)api.thomsonreuters.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:19.361347914 CEST192.168.2.41.1.1.10x2bdeStandard query (0)api.thomsonreuters.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.223504066 CEST192.168.2.41.1.1.10xc561Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.223634005 CEST192.168.2.41.1.1.10x33e3Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.385046005 CEST192.168.2.41.1.1.10x1c2Standard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.385329962 CEST192.168.2.41.1.1.10x63ebStandard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.776357889 CEST192.168.2.41.1.1.10xb79bStandard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.776767015 CEST192.168.2.41.1.1.10xc3d3Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.788654089 CEST192.168.2.41.1.1.10xb327Standard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.789160013 CEST192.168.2.41.1.1.10x869dStandard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.823757887 CEST192.168.2.41.1.1.10x2507Standard query (0)api.schemaapp.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.824270010 CEST192.168.2.41.1.1.10xdfbdStandard query (0)api.schemaapp.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.071639061 CEST192.168.2.41.1.1.10x728Standard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.072081089 CEST192.168.2.41.1.1.10x90f1Standard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.096091986 CEST192.168.2.41.1.1.10x4be5Standard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.096560955 CEST192.168.2.41.1.1.10x4b39Standard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.213897943 CEST192.168.2.41.1.1.10x2f2fStandard query (0)play.vidyard.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.214087963 CEST192.168.2.41.1.1.10xe484Standard query (0)play.vidyard.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.223345995 CEST192.168.2.41.1.1.10x837eStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.223887920 CEST192.168.2.41.1.1.10xdfb9Standard query (0)www.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.943722963 CEST192.168.2.41.1.1.10xb230Standard query (0)v2.d41.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.944021940 CEST192.168.2.41.1.1.10x7fb7Standard query (0)v2.d41.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.111913919 CEST192.168.2.41.1.1.10x2042Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.112116098 CEST192.168.2.41.1.1.10xc61fStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.114331961 CEST192.168.2.41.1.1.10xb6edStandard query (0)cm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.114586115 CEST192.168.2.41.1.1.10xd493Standard query (0)cm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.306480885 CEST192.168.2.41.1.1.10x1dfbStandard query (0)paapi4153.d41.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.306737900 CEST192.168.2.41.1.1.10x9ebeStandard query (0)paapi4153.d41.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.522006035 CEST192.168.2.41.1.1.10xa417Standard query (0)sync.search.spotxchange.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.522145987 CEST192.168.2.41.1.1.10x2182Standard query (0)sync.search.spotxchange.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.552203894 CEST192.168.2.41.1.1.10x266Standard query (0)sync.search.spotxchange.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.791654110 CEST192.168.2.41.1.1.10x4584Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.792149067 CEST192.168.2.41.1.1.10x5842Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.802721024 CEST192.168.2.41.1.1.10x9eccStandard query (0)pixel.rubiconproject.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.803050041 CEST192.168.2.41.1.1.10x490eStandard query (0)pixel.rubiconproject.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.806087971 CEST192.168.2.41.1.1.10xa5b6Standard query (0)api.thomsonreuters.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.806421995 CEST192.168.2.41.1.1.10xdbbaStandard query (0)api.thomsonreuters.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.809345007 CEST192.168.2.41.1.1.10x8ddfStandard query (0)image2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.809480906 CEST192.168.2.41.1.1.10x2152Standard query (0)image2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.816988945 CEST192.168.2.41.1.1.10xfc2dStandard query (0)dsum-sec.casalemedia.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.817178011 CEST192.168.2.41.1.1.10xbd41Standard query (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.884471893 CEST192.168.2.41.1.1.10xb5f7Standard query (0)v2.d41.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.884813070 CEST192.168.2.41.1.1.10xd2b2Standard query (0)v2.d41.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.132407904 CEST192.168.2.41.1.1.10xd1a6Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.132548094 CEST192.168.2.41.1.1.10xfdb2Standard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.137578011 CEST192.168.2.41.1.1.10xf279Standard query (0)j.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.137775898 CEST192.168.2.41.1.1.10x8812Standard query (0)j.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.226711035 CEST192.168.2.41.1.1.10x3ab0Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.227046967 CEST192.168.2.41.1.1.10xbd4Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.272115946 CEST192.168.2.41.1.1.10xf203Standard query (0)partner.mediawallahscript.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.272497892 CEST192.168.2.41.1.1.10x5cb9Standard query (0)partner.mediawallahscript.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.604674101 CEST192.168.2.41.1.1.10x730eStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.605010986 CEST192.168.2.41.1.1.10xd5f5Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.948914051 CEST192.168.2.41.1.1.10x2121Standard query (0)us-u.openx.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.949148893 CEST192.168.2.41.1.1.10x2aafStandard query (0)us-u.openx.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.953327894 CEST192.168.2.41.1.1.10x9c74Standard query (0)paapi4153.d41.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.953746080 CEST192.168.2.41.1.1.10x61ceStandard query (0)paapi4153.d41.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.994040012 CEST192.168.2.41.1.1.10x724fStandard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.994287968 CEST192.168.2.41.1.1.10x9794Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.258315086 CEST192.168.2.41.1.1.10xcd5dStandard query (0)c.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.258559942 CEST192.168.2.41.1.1.10xea68Standard query (0)c.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.260217905 CEST192.168.2.41.1.1.10x679bStandard query (0)ipv6.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.260426998 CEST192.168.2.41.1.1.10x8a84Standard query (0)ipv6.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.269006014 CEST192.168.2.41.1.1.10xcfddStandard query (0)b.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.269288063 CEST192.168.2.41.1.1.10x2bbdStandard query (0)b.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.305726051 CEST192.168.2.41.1.1.10xee8eStandard query (0)j.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.305968046 CEST192.168.2.41.1.1.10xdd72Standard query (0)j.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.306936979 CEST192.168.2.41.1.1.10x62a2Standard query (0)static.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.307369947 CEST192.168.2.41.1.1.10xe296Standard query (0)static.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.308173895 CEST192.168.2.41.1.1.10x64eeStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.308525085 CEST192.168.2.41.1.1.10xd5c6Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.407963037 CEST192.168.2.41.1.1.10xfecStandard query (0)epsilon.6sense.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.408200979 CEST192.168.2.41.1.1.10x2e57Standard query (0)epsilon.6sense.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.697089911 CEST192.168.2.41.1.1.10x14bdStandard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.697423935 CEST192.168.2.41.1.1.10x2825Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:26.190807104 CEST192.168.2.41.1.1.10x725dStandard query (0)ipv6.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:26.190953016 CEST192.168.2.41.1.1.10x1e37Standard query (0)ipv6.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:26.213960886 CEST192.168.2.41.1.1.10x706cStandard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:26.214149952 CEST192.168.2.41.1.1.10x84a9Standard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:26.215595007 CEST192.168.2.41.1.1.10xa60aStandard query (0)b.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:26.215792894 CEST192.168.2.41.1.1.10xd3e4Standard query (0)b.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:26.229618073 CEST192.168.2.41.1.1.10x39bbStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:26.229793072 CEST192.168.2.41.1.1.10x81baStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:26.230643034 CEST192.168.2.41.1.1.10x5437Standard query (0)c.6sc.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:26.230777025 CEST192.168.2.41.1.1.10xfffcStandard query (0)c.6sc.co65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:26.834227085 CEST192.168.2.41.1.1.10xfa20Standard query (0)epsilon.6sense.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:26.834530115 CEST192.168.2.41.1.1.10x7ab7Standard query (0)epsilon.6sense.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.013117075 CEST192.168.2.41.1.1.10xc5f7Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.013338089 CEST192.168.2.41.1.1.10xf62cStandard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.120012045 CEST192.168.2.41.1.1.10x115bStandard query (0)dx.mountain.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.120153904 CEST192.168.2.41.1.1.10x256fStandard query (0)dx.mountain.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.177835941 CEST192.168.2.41.1.1.10x3095Standard query (0)js.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.178230047 CEST192.168.2.41.1.1.10xc1Standard query (0)js.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.181844950 CEST192.168.2.41.1.1.10x4a4bStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.182105064 CEST192.168.2.41.1.1.10x5491Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.562386036 CEST192.168.2.41.1.1.10xfa8eStandard query (0)ws.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.562741041 CEST192.168.2.41.1.1.10x8d89Standard query (0)ws.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.636029959 CEST192.168.2.41.1.1.10x1925Standard query (0)vc.hotjar.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.636696100 CEST192.168.2.41.1.1.10xd41aStandard query (0)vc.hotjar.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.742491007 CEST192.168.2.41.1.1.10x52f6Standard query (0)content.hotjar.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.742780924 CEST192.168.2.41.1.1.10xedf3Standard query (0)content.hotjar.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.819077015 CEST192.168.2.41.1.1.10x77f9Standard query (0)script.hotjar.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.819345951 CEST192.168.2.41.1.1.10x48b0Standard query (0)script.hotjar.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.932015896 CEST192.168.2.41.1.1.10x2d82Standard query (0)dx.mountain.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.932179928 CEST192.168.2.41.1.1.10x4930Standard query (0)dx.mountain.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:28.016122103 CEST192.168.2.41.1.1.10x2c89Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:28.016256094 CEST192.168.2.41.1.1.10x55b9Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:28.026498079 CEST192.168.2.41.1.1.10x4ed3Standard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:28.026729107 CEST192.168.2.41.1.1.10xf39dStandard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.050545931 CEST192.168.2.41.1.1.10xb9d3Standard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.050703049 CEST192.168.2.41.1.1.10x8de5Standard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.063668013 CEST192.168.2.41.1.1.10xdfd8Standard query (0)js.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.063838005 CEST192.168.2.41.1.1.10xc131Standard query (0)js.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.079685926 CEST192.168.2.41.1.1.10x6ae4Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.079848051 CEST192.168.2.41.1.1.10x3bc0Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.081896067 CEST192.168.2.41.1.1.10xcea1Standard query (0)content.hotjar.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.082043886 CEST192.168.2.41.1.1.10x726eStandard query (0)content.hotjar.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.175311089 CEST192.168.2.41.1.1.10x92aeStandard query (0)img04.en25.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.175524950 CEST192.168.2.41.1.1.10x481eStandard query (0)img04.en25.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.176006079 CEST192.168.2.41.1.1.10x7927Standard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.176143885 CEST192.168.2.41.1.1.10x6c6eStandard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.176536083 CEST192.168.2.41.1.1.10x2b42Standard query (0)www.redditstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.176697016 CEST192.168.2.41.1.1.10xe48dStandard query (0)www.redditstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.754067898 CEST192.168.2.41.1.1.10x3602Standard query (0)www.redditstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.754204035 CEST192.168.2.41.1.1.10x3796Standard query (0)www.redditstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.758008957 CEST192.168.2.41.1.1.10xdf68Standard query (0)pixel-config.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.758153915 CEST192.168.2.41.1.1.10xca23Standard query (0)pixel-config.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.879697084 CEST192.168.2.41.1.1.10xc9bStandard query (0)www.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.879931927 CEST192.168.2.41.1.1.10x63deStandard query (0)www.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.223493099 CEST192.168.2.41.1.1.10x1d5eStandard query (0)img04.en25.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.223757029 CEST192.168.2.41.1.1.10xb12dStandard query (0)img04.en25.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.351505041 CEST192.168.2.41.1.1.10xb8d6Standard query (0)alb.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.351648092 CEST192.168.2.41.1.1.10x9a1fStandard query (0)alb.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.352402925 CEST192.168.2.41.1.1.10x3843Standard query (0)trail.thomsonreuters.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.352596998 CEST192.168.2.41.1.1.10x2709Standard query (0)trail.thomsonreuters.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.368535995 CEST192.168.2.41.1.1.10xc6ceStandard query (0)pixel-config.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.368729115 CEST192.168.2.41.1.1.10x3427Standard query (0)pixel-config.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.470251083 CEST192.168.2.41.1.1.10xb9aaStandard query (0)surveystats.hotjar.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.470391035 CEST192.168.2.41.1.1.10x4957Standard query (0)surveystats.hotjar.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.544617891 CEST192.168.2.41.1.1.10x4fb8Standard query (0)trail.thomsonreuters.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.544765949 CEST192.168.2.41.1.1.10xd032Standard query (0)trail.thomsonreuters.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.559761047 CEST192.168.2.41.1.1.10x6a2cStandard query (0)www.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.560137987 CEST192.168.2.41.1.1.10x39efStandard query (0)www.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.579071045 CEST192.168.2.41.1.1.10x203cStandard query (0)connect.facebook.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.579195023 CEST192.168.2.41.1.1.10x9402Standard query (0)connect.facebook.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.269727945 CEST192.168.2.41.1.1.10xff8aStandard query (0)alb.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.270026922 CEST192.168.2.41.1.1.10x54f7Standard query (0)alb.reddit.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.349760056 CEST192.168.2.41.1.1.10x6ce0Standard query (0)px.mountain.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.350282907 CEST192.168.2.41.1.1.10xe646Standard query (0)px.mountain.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.469269991 CEST192.168.2.41.1.1.10x37c4Standard query (0)t.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.469732046 CEST192.168.2.41.1.1.10xf5fStandard query (0)t.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.587739944 CEST192.168.2.41.1.1.10xc37cStandard query (0)surveystats.hotjar.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.587887049 CEST192.168.2.41.1.1.10xa679Standard query (0)surveystats.hotjar.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:32.429301977 CEST192.168.2.41.1.1.10xb832Standard query (0)trail.thomsonreuters.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:32.429456949 CEST192.168.2.41.1.1.10x869bStandard query (0)trail.thomsonreuters.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:32.443775892 CEST192.168.2.41.1.1.10xd720Standard query (0)px.mountain.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:32.443967104 CEST192.168.2.41.1.1.10x2b52Standard query (0)px.mountain.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:32.477001905 CEST192.168.2.41.1.1.10xd6edStandard query (0)www.thomsonreuters.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:32.477384090 CEST192.168.2.41.1.1.10xf2a9Standard query (0)www.thomsonreuters.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:32.779505014 CEST192.168.2.41.1.1.10x93d4Standard query (0)gs.mountain.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:32.779505014 CEST192.168.2.41.1.1.10x89c2Standard query (0)gs.mountain.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:33.272502899 CEST192.168.2.41.1.1.10x27d4Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:33.272694111 CEST192.168.2.41.1.1.10x99a5Standard query (0)www.facebook.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:33.900235891 CEST192.168.2.41.1.1.10xd98bStandard query (0)gs.mountain.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:33.900557041 CEST192.168.2.41.1.1.10xbe33Standard query (0)gs.mountain.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.228832006 CEST192.168.2.41.1.1.10xd72cStandard query (0)zn9nxfmd5iboqorgm-trdigital.siteintercept.qualtrics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.228962898 CEST192.168.2.41.1.1.10x44a4Standard query (0)zn9nxfmd5iboqorgm-trdigital.siteintercept.qualtrics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.249835014 CEST192.168.2.41.1.1.10x3459Standard query (0)play.vidyard.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.249989986 CEST192.168.2.41.1.1.10x2c79Standard query (0)play.vidyard.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.279278994 CEST192.168.2.41.1.1.10xb3eeStandard query (0)insight.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.279525042 CEST192.168.2.41.1.1.10x364fStandard query (0)insight.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.830516100 CEST192.168.2.41.1.1.10x630cStandard query (0)www.thomsonreuters.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.830635071 CEST192.168.2.41.1.1.10xb2c8Standard query (0)www.thomsonreuters.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.881938934 CEST192.168.2.41.1.1.10x663aStandard query (0)assets.vidyard.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.881938934 CEST192.168.2.41.1.1.10xd6f9Standard query (0)assets.vidyard.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.882441998 CEST192.168.2.41.1.1.10x61ebStandard query (0)cdn.vidyard.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.882608891 CEST192.168.2.41.1.1.10x896aStandard query (0)cdn.vidyard.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:36.042165041 CEST192.168.2.41.1.1.10xff06Standard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:36.042165041 CEST192.168.2.41.1.1.10xae52Standard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:37.520884991 CEST192.168.2.41.1.1.10xd2daStandard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:37.521771908 CEST192.168.2.41.1.1.10xe8ebStandard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:37.522397995 CEST192.168.2.41.1.1.10xee4bStandard query (0)js.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:37.523967981 CEST192.168.2.41.1.1.10x47edStandard query (0)js.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:37.711895943 CEST192.168.2.41.1.1.10x5169Standard query (0)zn9nxfmd5iboqorgm-trdigital.siteintercept.qualtrics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:37.712358952 CEST192.168.2.41.1.1.10xa502Standard query (0)zn9nxfmd5iboqorgm-trdigital.siteintercept.qualtrics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:37.717375994 CEST192.168.2.41.1.1.10x79bStandard query (0)assets.vidyard.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:37.717727900 CEST192.168.2.41.1.1.10xd637Standard query (0)assets.vidyard.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:38.211754084 CEST192.168.2.41.1.1.10x7215Standard query (0)service.force.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:38.212836027 CEST192.168.2.41.1.1.10xb494Standard query (0)service.force.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:39.408153057 CEST192.168.2.41.1.1.10xba0fStandard query (0)siteintercept.qualtrics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:39.409213066 CEST192.168.2.41.1.1.10x19f1Standard query (0)siteintercept.qualtrics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:40.453633070 CEST192.168.2.41.1.1.10xa174Standard query (0)service.force.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:40.454132080 CEST192.168.2.41.1.1.10x3fc0Standard query (0)service.force.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:44.664537907 CEST192.168.2.41.1.1.10x82e5Standard query (0)raw.vidyard.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:44.664772987 CEST192.168.2.41.1.1.10x1230Standard query (0)raw.vidyard.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:44.722831011 CEST192.168.2.41.1.1.10xbd0Standard query (0)sync.search.spotxchange.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:44.885221958 CEST192.168.2.41.1.1.10x79adStandard query (0)siteintercept.qualtrics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:44.885356903 CEST192.168.2.41.1.1.10x52f7Standard query (0)siteintercept.qualtrics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:45.048052073 CEST192.168.2.41.1.1.10xebeeStandard query (0)c.clarity.msA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:45.048190117 CEST192.168.2.41.1.1.10x36d5Standard query (0)c.clarity.ms65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:46.989939928 CEST192.168.2.41.1.1.10x5402Standard query (0)secure.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:46.990113974 CEST192.168.2.41.1.1.10x56f0Standard query (0)secure.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:47.511528969 CEST192.168.2.41.1.1.10x698fStandard query (0)img.en25.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:47.511816978 CEST192.168.2.41.1.1.10x79aeStandard query (0)img.en25.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:50.775780916 CEST192.168.2.41.1.1.10x52d4Standard query (0)fra-col.eum-appdynamics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:50.776021004 CEST192.168.2.41.1.1.10x6d5eStandard query (0)fra-col.eum-appdynamics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:51.968288898 CEST192.168.2.41.1.1.10x442cStandard query (0)raw.vidyard.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:51.969202042 CEST192.168.2.41.1.1.10x7fb8Standard query (0)raw.vidyard.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:55.803838968 CEST192.168.2.41.1.1.10xc01fStandard query (0)secure.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:55.804274082 CEST192.168.2.41.1.1.10xd0b7Standard query (0)secure.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:55.808573961 CEST192.168.2.41.1.1.10xd003Standard query (0)img.en25.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:55.808573961 CEST192.168.2.41.1.1.10xe19cStandard query (0)img.en25.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:00.925504923 CEST192.168.2.41.1.1.10x9a93Standard query (0)fra-col.eum-appdynamics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:00.926014900 CEST192.168.2.41.1.1.10x955dStandard query (0)fra-col.eum-appdynamics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:01.624459982 CEST192.168.2.41.1.1.10x4df8Standard query (0)zn0jp8v8patw9lupg-trdigital.siteintercept.qualtrics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:01.624769926 CEST192.168.2.41.1.1.10x9a0cStandard query (0)zn0jp8v8patw9lupg-trdigital.siteintercept.qualtrics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:01.625720024 CEST192.168.2.41.1.1.10xead3Standard query (0)service.force.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:01.625720024 CEST192.168.2.41.1.1.10xeedStandard query (0)service.force.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:02.802517891 CEST192.168.2.41.1.1.10x3364Standard query (0)cdn.appdynamics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:02.803169012 CEST192.168.2.41.1.1.10xf9Standard query (0)cdn.appdynamics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:03.364274025 CEST192.168.2.41.1.1.10x6f9cStandard query (0)simage2.pubmatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:03.364435911 CEST192.168.2.41.1.1.10xb512Standard query (0)simage2.pubmatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:03.508349895 CEST192.168.2.41.1.1.10x770Standard query (0)x.bidswitch.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:03.508519888 CEST192.168.2.41.1.1.10xd814Standard query (0)x.bidswitch.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:04.182929993 CEST192.168.2.41.1.1.10x48dcStandard query (0)zn0jp8v8patw9lupg-trdigital.siteintercept.qualtrics.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:04.183403015 CEST192.168.2.41.1.1.10x91bStandard query (0)zn0jp8v8patw9lupg-trdigital.siteintercept.qualtrics.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:05.769285917 CEST192.168.2.41.1.1.10x9400Standard query (0)d.la1-core1.sfdc-lywfpd.salesforceliveagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:05.769949913 CEST192.168.2.41.1.1.10xc928Standard query (0)d.la1-core1.sfdc-lywfpd.salesforceliveagent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:05.778224945 CEST192.168.2.41.1.1.10xaf2eStandard query (0)c1.sfdcstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:05.779402018 CEST192.168.2.41.1.1.10xad14Standard query (0)c1.sfdcstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:06.830322027 CEST192.168.2.41.1.1.10x1b8bStandard query (0)d.la11-core1.sfdc-lywfpd.salesforceliveagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:06.830807924 CEST192.168.2.41.1.1.10x4eccStandard query (0)d.la11-core1.sfdc-lywfpd.salesforceliveagent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:06.936073065 CEST192.168.2.41.1.1.10x1a2dStandard query (0)d.la1-core1.sfdc-lywfpd.salesforceliveagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:06.936207056 CEST192.168.2.41.1.1.10x405bStandard query (0)d.la1-core1.sfdc-lywfpd.salesforceliveagent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:07.983377934 CEST192.168.2.41.1.1.10x5aa8Standard query (0)d.la11-core1.sfdc-lywfpd.salesforceliveagent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:07.984240055 CEST192.168.2.41.1.1.10xd56bStandard query (0)d.la11-core1.sfdc-lywfpd.salesforceliveagent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:08.398380041 CEST192.168.2.41.1.1.10x215fStandard query (0)rum.browser-intake-datadoghq.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:08.398380041 CEST192.168.2.41.1.1.10x99feStandard query (0)rum.browser-intake-datadoghq.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:12.707942009 CEST192.168.2.41.1.1.10x4c33Standard query (0)sync.search.spotxchange.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:33.821070910 CEST1.1.1.1192.168.2.40x186bNo error (0)collaborate.eversheds-sutherland.comcollaborate.eversheds-sutherland.com.cn.highq.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:33.821070910 CEST1.1.1.1192.168.2.40x186bNo error (0)collaborate.eversheds-sutherland.com.cn.highq.comhqacc199351.highq.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:33.920919895 CEST1.1.1.1192.168.2.40xfa7cNo error (0)collaborate.eversheds-sutherland.comcollaborate.eversheds-sutherland.com.cn.highq.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:33.920919895 CEST1.1.1.1192.168.2.40xfa7cNo error (0)collaborate.eversheds-sutherland.com.cn.highq.comhqacc199351.highq.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:35.771464109 CEST1.1.1.1192.168.2.40x6478No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:35.772665024 CEST1.1.1.1192.168.2.40x6709No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:38.593585968 CEST1.1.1.1192.168.2.40xce6fNo error (0)collaborate.eversheds-sutherland.comcollaborate.eversheds-sutherland.com.cn.highq.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:38.593585968 CEST1.1.1.1192.168.2.40xce6fNo error (0)collaborate.eversheds-sutherland.com.cn.highq.comhqacc199351.highq.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:38.618295908 CEST1.1.1.1192.168.2.40xc898No error (0)collaborate.eversheds-sutherland.comcollaborate.eversheds-sutherland.com.cn.highq.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:38.618295908 CEST1.1.1.1192.168.2.40xc898No error (0)collaborate.eversheds-sutherland.com.cn.highq.comhqacc199351.highq.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:43.239551067 CEST1.1.1.1192.168.2.40xadbfNo error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:43.240490913 CEST1.1.1.1192.168.2.40x11eaNo error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:44.563087940 CEST1.1.1.1192.168.2.40x65feNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:44.563564062 CEST1.1.1.1192.168.2.40xc6b8No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:44.579293013 CEST1.1.1.1192.168.2.40x6e46No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:44.579871893 CEST1.1.1.1192.168.2.40xc4fdNo error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:47.585071087 CEST1.1.1.1192.168.2.40x3f1dNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:47.585071087 CEST1.1.1.1192.168.2.40x3f1dNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:47.615482092 CEST1.1.1.1192.168.2.40xd7bcNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:47.615767002 CEST1.1.1.1192.168.2.40x29edNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:48.079408884 CEST1.1.1.1192.168.2.40x5b15No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:48.079408884 CEST1.1.1.1192.168.2.40x5b15No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:51.684313059 CEST1.1.1.1192.168.2.40xf79eNo error (0)rum-static.pingdom.net172.67.5.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:51.684313059 CEST1.1.1.1192.168.2.40xf79eNo error (0)rum-static.pingdom.net104.22.54.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:51.684313059 CEST1.1.1.1192.168.2.40xf79eNo error (0)rum-static.pingdom.net104.22.55.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:51.685211897 CEST1.1.1.1192.168.2.40x3957No error (0)rum-static.pingdom.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:52.559870005 CEST1.1.1.1192.168.2.40x2d78No error (0)rum-static.pingdom.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:52.559966087 CEST1.1.1.1192.168.2.40xb6f9No error (0)rum-static.pingdom.net104.22.55.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:52.559966087 CEST1.1.1.1192.168.2.40xb6f9No error (0)rum-static.pingdom.net172.67.5.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:52.559966087 CEST1.1.1.1192.168.2.40xb6f9No error (0)rum-static.pingdom.net104.22.54.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:52.827884912 CEST1.1.1.1192.168.2.40x8b8No error (0)02179912.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:52.828466892 CEST1.1.1.1192.168.2.40x3f20No error (0)02179912.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:52.835894108 CEST1.1.1.1192.168.2.40x5ae9No error (0)rum-collector-2.pingdom.netprod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:52.835894108 CEST1.1.1.1192.168.2.40x5ae9No error (0)prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.com52.210.180.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:52.835894108 CEST1.1.1.1192.168.2.40x5ae9No error (0)prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.com34.250.144.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:52.835894108 CEST1.1.1.1192.168.2.40x5ae9No error (0)prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.com99.81.119.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:52.848695040 CEST1.1.1.1192.168.2.40x458eNo error (0)rum-collector-2.pingdom.netprod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:53.025959969 CEST1.1.1.1192.168.2.40x3550No error (0)trial-eum-clientnsv4-s.akamaihd.neta248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:53.026043892 CEST1.1.1.1192.168.2.40xeabdNo error (0)trial-eum-clientnsv4-s.akamaihd.neta248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:53.026137114 CEST1.1.1.1192.168.2.40x27c5No error (0)trial-eum-clienttons-s.akamaihd.nettrial-eum.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:53.026137114 CEST1.1.1.1192.168.2.40x27c5No error (0)trial-eum.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:53.026807070 CEST1.1.1.1192.168.2.40xebf5No error (0)trial-eum-clienttons-s.akamaihd.nettrial-eum.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:53.026807070 CEST1.1.1.1192.168.2.40xebf5No error (0)trial-eum.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:54.031568050 CEST1.1.1.1192.168.2.40x9bb4No error (0)rum-collector-2.pingdom.netprod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:54.031568050 CEST1.1.1.1192.168.2.40x9bb4No error (0)prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.com99.81.119.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:54.031568050 CEST1.1.1.1192.168.2.40x9bb4No error (0)prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.com52.210.180.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:54.031568050 CEST1.1.1.1192.168.2.40x9bb4No error (0)prod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.com34.250.144.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:54.031634092 CEST1.1.1.1192.168.2.40xfb12No error (0)rum-collector-2.pingdom.netprod-dem-collector-elb-611025824.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:54.073757887 CEST1.1.1.1192.168.2.40xabbeNo error (0)baxhwiicct2yszx3yrmq-pej2sq-dc59fb3de-clientnsv4-s.akamaihd.netbaxhwiicct2yszx3yrmq-pej2sq-dc59fb3de.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:54.073757887 CEST1.1.1.1192.168.2.40xabbeNo error (0)baxhwiicct2yszx3yrmq-pej2sq-dc59fb3de.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:54.074804068 CEST1.1.1.1192.168.2.40xe50dNo error (0)baxhwiicct2yszx3yrmq-pej2sq-dc59fb3de-clientnsv4-s.akamaihd.netbaxhwiicct2yszx3yrmq-pej2sq-dc59fb3de.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:54.074804068 CEST1.1.1.1192.168.2.40xe50dNo error (0)baxhwiicct2yszx3yrmq-pej2sq-dc59fb3de.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:54.128293037 CEST1.1.1.1192.168.2.40xaa38No error (0)8-46-123-33_s-2-16-241-7_ts-1727775833-clienttons-s.akamaihd.net8.46.123.33_s-2.16.241.7_ts-1727775833.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:54.128293037 CEST1.1.1.1192.168.2.40xaa38No error (0)8.46.123.33_s-2.16.241.7_ts-1727775833.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:54.129451036 CEST1.1.1.1192.168.2.40x5e02No error (0)8-46-123-33_s-2-16-241-7_ts-1727775833-clienttons-s.akamaihd.net8.46.123.33_s-2.16.241.7_ts-1727775833.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:54.129451036 CEST1.1.1.1192.168.2.40x5e02No error (0)8.46.123.33_s-2.16.241.7_ts-1727775833.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:55.564501047 CEST1.1.1.1192.168.2.40x1944No error (0)8-46-123-33_s-2-16-241-7_ts-1727775833-clienttons-s.akamaihd.net8.46.123.33_s-2.16.241.7_ts-1727775833.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:55.564501047 CEST1.1.1.1192.168.2.40x1944No error (0)8.46.123.33_s-2.16.241.7_ts-1727775833.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:55.576210022 CEST1.1.1.1192.168.2.40x91abNo error (0)baxhwiicct2yszx3yrmq-pej2sq-dc59fb3de-clientnsv4-s.akamaihd.netbaxhwiicct2yszx3yrmq-pej2sq-dc59fb3de.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:55.576210022 CEST1.1.1.1192.168.2.40x91abNo error (0)baxhwiicct2yszx3yrmq-pej2sq-dc59fb3de.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:55.576581955 CEST1.1.1.1192.168.2.40x11a2No error (0)8-46-123-33_s-2-16-241-7_ts-1727775833-clienttons-s.akamaihd.net8.46.123.33_s-2.16.241.7_ts-1727775833.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:55.576581955 CEST1.1.1.1192.168.2.40x11a2No error (0)8.46.123.33_s-2.16.241.7_ts-1727775833.cname.clienttons.coma1024.dscg.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:55.577498913 CEST1.1.1.1192.168.2.40xdfcaNo error (0)baxhwiicct2yszx3yrmq-pej2sq-dc59fb3de-clientnsv4-s.akamaihd.netbaxhwiicct2yszx3yrmq-pej2sq-dc59fb3de.ipv4-only.cname.clienttons.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:43:55.577498913 CEST1.1.1.1192.168.2.40xdfcaNo error (0)baxhwiicct2yszx3yrmq-pej2sq-dc59fb3de.ipv4-only.cname.clienttons.coma248.b.akamai.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:00.504789114 CEST1.1.1.1192.168.2.40xa972No error (0)highq.com155.46.172.255A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:01.054311991 CEST1.1.1.1192.168.2.40x7d17No error (0)www.highq.coma204422-web-1621559077.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:01.054311991 CEST1.1.1.1192.168.2.40x7d17No error (0)a204422-web-1621559077.us-east-1.elb.amazonaws.com34.239.208.227A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:01.054311991 CEST1.1.1.1192.168.2.40x7d17No error (0)a204422-web-1621559077.us-east-1.elb.amazonaws.com3.83.74.183A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:01.054311991 CEST1.1.1.1192.168.2.40x7d17No error (0)a204422-web-1621559077.us-east-1.elb.amazonaws.com18.205.83.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:01.054341078 CEST1.1.1.1192.168.2.40x8719No error (0)www.highq.coma204422-web-1621559077.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:01.645190954 CEST1.1.1.1192.168.2.40xce79No error (0)legal.thomsonreuters.comd2ea2b9yqhjp4b.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:01.645190954 CEST1.1.1.1192.168.2.40xce79No error (0)d2ea2b9yqhjp4b.cloudfront.net18.245.46.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:01.645190954 CEST1.1.1.1192.168.2.40xce79No error (0)d2ea2b9yqhjp4b.cloudfront.net18.245.46.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:01.645190954 CEST1.1.1.1192.168.2.40xce79No error (0)d2ea2b9yqhjp4b.cloudfront.net18.245.46.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:01.645190954 CEST1.1.1.1192.168.2.40xce79No error (0)d2ea2b9yqhjp4b.cloudfront.net18.245.46.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:01.661384106 CEST1.1.1.1192.168.2.40xe717No error (0)legal.thomsonreuters.comd2ea2b9yqhjp4b.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:01.790093899 CEST1.1.1.1192.168.2.40xfbd2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:01.790093899 CEST1.1.1.1192.168.2.40xfbd2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:03.739099979 CEST1.1.1.1192.168.2.40xf7d5No error (0)www.datadoghq-browser-agent.com13.33.219.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:03.742232084 CEST1.1.1.1192.168.2.40x8e94No error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:03.742232084 CEST1.1.1.1192.168.2.40x8e94No error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:03.742863894 CEST1.1.1.1192.168.2.40xeaedNo error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:03.743958950 CEST1.1.1.1192.168.2.40x2205No error (0)cdn.appdynamics.com3.160.150.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:03.743958950 CEST1.1.1.1192.168.2.40x2205No error (0)cdn.appdynamics.com3.160.150.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:03.743958950 CEST1.1.1.1192.168.2.40x2205No error (0)cdn.appdynamics.com3.160.150.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:03.743958950 CEST1.1.1.1192.168.2.40x2205No error (0)cdn.appdynamics.com3.160.150.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:03.760250092 CEST1.1.1.1192.168.2.40x444aNo error (0)app-data.gcs.trstatic.netd22lao95g8jow9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:03.760250092 CEST1.1.1.1192.168.2.40x444aNo error (0)d22lao95g8jow9.cloudfront.net13.35.58.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:03.760250092 CEST1.1.1.1192.168.2.40x444aNo error (0)d22lao95g8jow9.cloudfront.net13.35.58.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:03.760250092 CEST1.1.1.1192.168.2.40x444aNo error (0)d22lao95g8jow9.cloudfront.net13.35.58.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:03.760250092 CEST1.1.1.1192.168.2.40x444aNo error (0)d22lao95g8jow9.cloudfront.net13.35.58.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:03.907646894 CEST1.1.1.1192.168.2.40x57a1No error (0)app-data.gcs.trstatic.netd22lao95g8jow9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:04.985923052 CEST1.1.1.1192.168.2.40x55deNo error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:04.985923052 CEST1.1.1.1192.168.2.40x55deNo error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:04.986102104 CEST1.1.1.1192.168.2.40x59a5No error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:05.002063990 CEST1.1.1.1192.168.2.40x4ef9No error (0)app-data.gcs.trstatic.netd22lao95g8jow9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:05.026077986 CEST1.1.1.1192.168.2.40x589No error (0)legal.thomsonreuters.comd2ea2b9yqhjp4b.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:05.026834011 CEST1.1.1.1192.168.2.40x7e5cNo error (0)legal.thomsonreuters.comd2ea2b9yqhjp4b.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:05.026834011 CEST1.1.1.1192.168.2.40x7e5cNo error (0)d2ea2b9yqhjp4b.cloudfront.net18.245.46.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:05.026834011 CEST1.1.1.1192.168.2.40x7e5cNo error (0)d2ea2b9yqhjp4b.cloudfront.net18.245.46.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:05.026834011 CEST1.1.1.1192.168.2.40x7e5cNo error (0)d2ea2b9yqhjp4b.cloudfront.net18.245.46.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:05.026834011 CEST1.1.1.1192.168.2.40x7e5cNo error (0)d2ea2b9yqhjp4b.cloudfront.net18.245.46.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:05.050623894 CEST1.1.1.1192.168.2.40x5d1bNo error (0)app-data.gcs.trstatic.netd22lao95g8jow9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:05.050623894 CEST1.1.1.1192.168.2.40x5d1bNo error (0)d22lao95g8jow9.cloudfront.net13.35.58.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:05.050623894 CEST1.1.1.1192.168.2.40x5d1bNo error (0)d22lao95g8jow9.cloudfront.net13.35.58.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:05.050623894 CEST1.1.1.1192.168.2.40x5d1bNo error (0)d22lao95g8jow9.cloudfront.net13.35.58.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:05.050623894 CEST1.1.1.1192.168.2.40x5d1bNo error (0)d22lao95g8jow9.cloudfront.net13.35.58.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:05.258644104 CEST1.1.1.1192.168.2.40xcf8bNo error (0)cdn.appdynamics.com18.165.201.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:05.258644104 CEST1.1.1.1192.168.2.40xcf8bNo error (0)cdn.appdynamics.com18.165.201.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:05.258644104 CEST1.1.1.1192.168.2.40xcf8bNo error (0)cdn.appdynamics.com18.165.201.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:05.258644104 CEST1.1.1.1192.168.2.40xcf8bNo error (0)cdn.appdynamics.com18.165.201.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:05.260360003 CEST1.1.1.1192.168.2.40xfe8bNo error (0)www.datadoghq-browser-agent.com13.33.219.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:07.490678072 CEST1.1.1.1192.168.2.40x4564No error (0)rum.browser-intake-datadoghq.coml4-logs-http-rum-pub-s0-7d264be627ade923.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:07.490678072 CEST1.1.1.1192.168.2.40x4564No error (0)l4-logs-http-rum-pub-s0-7d264be627ade923.elb.us-east-1.amazonaws.com3.233.158.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:07.490678072 CEST1.1.1.1192.168.2.40x4564No error (0)l4-logs-http-rum-pub-s0-7d264be627ade923.elb.us-east-1.amazonaws.com3.233.158.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:07.490678072 CEST1.1.1.1192.168.2.40x4564No error (0)l4-logs-http-rum-pub-s0-7d264be627ade923.elb.us-east-1.amazonaws.com3.233.158.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:07.490933895 CEST1.1.1.1192.168.2.40x53c1No error (0)rum.browser-intake-datadoghq.coml4-logs-http-rum-pub-s1-6386d34262e59173.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:08.125747919 CEST1.1.1.1192.168.2.40x9d7cNo error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:08.125747919 CEST1.1.1.1192.168.2.40x9d7cNo error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:08.126105070 CEST1.1.1.1192.168.2.40xe3c9No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:08.757425070 CEST1.1.1.1192.168.2.40xbfb3No error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:08.757425070 CEST1.1.1.1192.168.2.40xbfb3No error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:08.757617950 CEST1.1.1.1192.168.2.40xfb42No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:09.719976902 CEST1.1.1.1192.168.2.40x74ceNo error (0)play.vidyard.comp.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:09.721446991 CEST1.1.1.1192.168.2.40x27b0No error (0)play.vidyard.comp.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:10.430538893 CEST1.1.1.1192.168.2.40xf845No error (0)cdn.vidyard.comcdn-cf.vidyard.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:10.431950092 CEST1.1.1.1192.168.2.40x56f8No error (0)cdn.vidyard.comcdn-cf.vidyard.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:10.431950092 CEST1.1.1.1192.168.2.40x56f8No error (0)cdn-cf.vidyard.com18.245.31.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:10.431950092 CEST1.1.1.1192.168.2.40x56f8No error (0)cdn-cf.vidyard.com18.245.31.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:10.431950092 CEST1.1.1.1192.168.2.40x56f8No error (0)cdn-cf.vidyard.com18.245.31.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:10.431950092 CEST1.1.1.1192.168.2.40x56f8No error (0)cdn-cf.vidyard.com18.245.31.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:11.087824106 CEST1.1.1.1192.168.2.40x14ebNo error (0)cdn.schemaapp.comd3nidttaq34fka.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:11.087824106 CEST1.1.1.1192.168.2.40x14ebNo error (0)d3nidttaq34fka.cloudfront.net13.32.121.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:11.087824106 CEST1.1.1.1192.168.2.40x14ebNo error (0)d3nidttaq34fka.cloudfront.net13.32.121.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:11.087824106 CEST1.1.1.1192.168.2.40x14ebNo error (0)d3nidttaq34fka.cloudfront.net13.32.121.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:11.087824106 CEST1.1.1.1192.168.2.40x14ebNo error (0)d3nidttaq34fka.cloudfront.net13.32.121.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:11.088048935 CEST1.1.1.1192.168.2.40x1e97No error (0)cdn.schemaapp.comd3nidttaq34fka.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:11.654740095 CEST1.1.1.1192.168.2.40xe1d4No error (0)cdn.vidyard.comcdn-cf.vidyard.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:11.656769037 CEST1.1.1.1192.168.2.40x4547No error (0)cdn.vidyard.comcdn-cf.vidyard.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:11.656769037 CEST1.1.1.1192.168.2.40x4547No error (0)cdn-cf.vidyard.com18.245.31.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:11.656769037 CEST1.1.1.1192.168.2.40x4547No error (0)cdn-cf.vidyard.com18.245.31.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:11.656769037 CEST1.1.1.1192.168.2.40x4547No error (0)cdn-cf.vidyard.com18.245.31.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:11.656769037 CEST1.1.1.1192.168.2.40x4547No error (0)cdn-cf.vidyard.com18.245.31.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:11.811712027 CEST1.1.1.1192.168.2.40x1850No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:11.812016964 CEST1.1.1.1192.168.2.40x4e04No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:11.812803984 CEST1.1.1.1192.168.2.40x8ff7No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:11.812937021 CEST1.1.1.1192.168.2.40x5dd5No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:12.283178091 CEST1.1.1.1192.168.2.40x7e07No error (0)thomsonreuters.scene7.comwildcard.scene7.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:12.287697077 CEST1.1.1.1192.168.2.40xe266No error (0)thomsonreuters.scene7.comwildcard.scene7.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:12.299072027 CEST1.1.1.1192.168.2.40xdadbNo error (0)data.schemaapp.comd2unjxrejkh6j9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:12.299072027 CEST1.1.1.1192.168.2.40xdadbNo error (0)d2unjxrejkh6j9.cloudfront.net13.35.58.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:12.299072027 CEST1.1.1.1192.168.2.40xdadbNo error (0)d2unjxrejkh6j9.cloudfront.net13.35.58.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:12.299072027 CEST1.1.1.1192.168.2.40xdadbNo error (0)d2unjxrejkh6j9.cloudfront.net13.35.58.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:12.299072027 CEST1.1.1.1192.168.2.40xdadbNo error (0)d2unjxrejkh6j9.cloudfront.net13.35.58.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:12.319374084 CEST1.1.1.1192.168.2.40x869dNo error (0)data.schemaapp.comd2unjxrejkh6j9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:12.358392954 CEST1.1.1.1192.168.2.40x98bNo error (0)cdn.schemaapp.comd3nidttaq34fka.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:12.358392954 CEST1.1.1.1192.168.2.40x98bNo error (0)d3nidttaq34fka.cloudfront.net13.32.121.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:12.358392954 CEST1.1.1.1192.168.2.40x98bNo error (0)d3nidttaq34fka.cloudfront.net13.32.121.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:12.358392954 CEST1.1.1.1192.168.2.40x98bNo error (0)d3nidttaq34fka.cloudfront.net13.32.121.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:12.358392954 CEST1.1.1.1192.168.2.40x98bNo error (0)d3nidttaq34fka.cloudfront.net13.32.121.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:12.381694078 CEST1.1.1.1192.168.2.40xc045No error (0)cdn.schemaapp.comd3nidttaq34fka.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:12.780606985 CEST1.1.1.1192.168.2.40xe8edNo error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:12.780750036 CEST1.1.1.1192.168.2.40x8ef5No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:13.277379990 CEST1.1.1.1192.168.2.40x6bb8No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:13.277379990 CEST1.1.1.1192.168.2.40x6bb8No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:13.277379990 CEST1.1.1.1192.168.2.40x6bb8No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:13.277379990 CEST1.1.1.1192.168.2.40x6bb8No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.154.13.173A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:13.277379990 CEST1.1.1.1192.168.2.40x6bb8No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com46.137.24.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:13.277379990 CEST1.1.1.1192.168.2.40x6bb8No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.252.162.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:13.277379990 CEST1.1.1.1192.168.2.40x6bb8No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com3.254.33.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:13.277379990 CEST1.1.1.1192.168.2.40x6bb8No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.31.23.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:13.277379990 CEST1.1.1.1192.168.2.40x6bb8No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.214.203.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:13.277379990 CEST1.1.1.1192.168.2.40x6bb8No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.255.228.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:13.277379990 CEST1.1.1.1192.168.2.40x6bb8No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.248.147.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:13.278013945 CEST1.1.1.1192.168.2.40x60c0No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:13.278013945 CEST1.1.1.1192.168.2.40x60c0No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:13.278013945 CEST1.1.1.1192.168.2.40x60c0No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:13.432560921 CEST1.1.1.1192.168.2.40x9481No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:13.432595015 CEST1.1.1.1192.168.2.40xc2f3No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:13.436337948 CEST1.1.1.1192.168.2.40xd2f6No error (0)thomsonreuters.scene7.comwildcard.scene7.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:13.437330008 CEST1.1.1.1192.168.2.40x5ecaNo error (0)thomsonreuters.scene7.comwildcard.scene7.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:13.766073942 CEST1.1.1.1192.168.2.40xa1b0No error (0)store.legal.thomsonreuters.comlegalsolutions.thomsonreuters.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:13.766073942 CEST1.1.1.1192.168.2.40xa1b0No error (0)legalsolutions.thomsonreuters.comstore.thomsonreuters.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:13.766931057 CEST1.1.1.1192.168.2.40xd3bcNo error (0)store.legal.thomsonreuters.comlegalsolutions.thomsonreuters.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:13.766931057 CEST1.1.1.1192.168.2.40xd3bcNo error (0)legalsolutions.thomsonreuters.comstore.thomsonreuters.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:13.766931057 CEST1.1.1.1192.168.2.40xd3bcNo error (0)store.thomsonreuters.com155.46.172.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.199311018 CEST1.1.1.1192.168.2.40x6ed9No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.199311018 CEST1.1.1.1192.168.2.40x6ed9No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.199311018 CEST1.1.1.1192.168.2.40x6ed9No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.199311018 CEST1.1.1.1192.168.2.40x6ed9No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.34.30.147A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.199311018 CEST1.1.1.1192.168.2.40x6ed9No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.202.39.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.199311018 CEST1.1.1.1192.168.2.40x6ed9No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.19.134.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.199311018 CEST1.1.1.1192.168.2.40x6ed9No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.72.136.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.199311018 CEST1.1.1.1192.168.2.40x6ed9No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.31.23.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.199311018 CEST1.1.1.1192.168.2.40x6ed9No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com3.254.33.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.199311018 CEST1.1.1.1192.168.2.40x6ed9No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.229.152.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.199311018 CEST1.1.1.1192.168.2.40x6ed9No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com99.81.86.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.199513912 CEST1.1.1.1192.168.2.40x7360No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.199513912 CEST1.1.1.1192.168.2.40x7360No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.199513912 CEST1.1.1.1192.168.2.40x7360No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.225861073 CEST1.1.1.1192.168.2.40x229eNo error (0)westthomson.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.225861073 CEST1.1.1.1192.168.2.40x229eNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.225861073 CEST1.1.1.1192.168.2.40x229eNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.225861073 CEST1.1.1.1192.168.2.40x229eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.255.228.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.225861073 CEST1.1.1.1192.168.2.40x229eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.77.208.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.225861073 CEST1.1.1.1192.168.2.40x229eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.248.147.230A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.225861073 CEST1.1.1.1192.168.2.40x229eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.31.23.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.225861073 CEST1.1.1.1192.168.2.40x229eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.202.109.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.225861073 CEST1.1.1.1192.168.2.40x229eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.229.152.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.225861073 CEST1.1.1.1192.168.2.40x229eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.252.162.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.225861073 CEST1.1.1.1192.168.2.40x229eNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.72.22.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.227042913 CEST1.1.1.1192.168.2.40xee77No error (0)westservicesinc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.227042913 CEST1.1.1.1192.168.2.40xee77No error (0)adobetarget.data.adobedc.net66.235.152.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.227042913 CEST1.1.1.1192.168.2.40xee77No error (0)adobetarget.data.adobedc.net66.235.152.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.227042913 CEST1.1.1.1192.168.2.40xee77No error (0)adobetarget.data.adobedc.net66.235.152.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.227798939 CEST1.1.1.1192.168.2.40x8fddNo error (0)westthomson.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.227798939 CEST1.1.1.1192.168.2.40x8fddNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.227798939 CEST1.1.1.1192.168.2.40x8fddNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.231374025 CEST1.1.1.1192.168.2.40x60d6No error (0)westthomsoncom.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.231374025 CEST1.1.1.1192.168.2.40x60d6No error (0)westthomsoncom.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:14.231374025 CEST1.1.1.1192.168.2.40x60d6No error (0)westthomsoncom.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.080977917 CEST1.1.1.1192.168.2.40x72d5No error (0)store.legal.thomsonreuters.comlegalsolutions.thomsonreuters.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.080977917 CEST1.1.1.1192.168.2.40x72d5No error (0)legalsolutions.thomsonreuters.comstore.thomsonreuters.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.080977917 CEST1.1.1.1192.168.2.40x72d5No error (0)store.thomsonreuters.com155.46.172.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.081511974 CEST1.1.1.1192.168.2.40xd655No error (0)store.legal.thomsonreuters.comlegalsolutions.thomsonreuters.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.081511974 CEST1.1.1.1192.168.2.40xd655No error (0)legalsolutions.thomsonreuters.comstore.thomsonreuters.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.328248024 CEST1.1.1.1192.168.2.40x518fNo error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.328248024 CEST1.1.1.1192.168.2.40x518fNo error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.328248024 CEST1.1.1.1192.168.2.40x518fNo error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.328274012 CEST1.1.1.1192.168.2.40xc3b6No error (0)sync-tm.everesttech.netsync.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.328274012 CEST1.1.1.1192.168.2.40xc3b6No error (0)sync.tubemogul.comsyncf.tubemogul.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.328274012 CEST1.1.1.1192.168.2.40xc3b6No error (0)syncf.tubemogul.comh2.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.359669924 CEST1.1.1.1192.168.2.40xa2a0No error (0)westservicesinc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.359669924 CEST1.1.1.1192.168.2.40xa2a0No error (0)adobetarget.data.adobedc.net66.235.152.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.359669924 CEST1.1.1.1192.168.2.40xa2a0No error (0)adobetarget.data.adobedc.net66.235.152.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.359669924 CEST1.1.1.1192.168.2.40xa2a0No error (0)adobetarget.data.adobedc.net66.235.152.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.359791994 CEST1.1.1.1192.168.2.40x74edNo error (0)westthomsoncom.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.359791994 CEST1.1.1.1192.168.2.40x74edNo error (0)westthomsoncom.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.359791994 CEST1.1.1.1192.168.2.40x74edNo error (0)westthomsoncom.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.368594885 CEST1.1.1.1192.168.2.40x5fd2No error (0)westservicesinc.tt.omtrdc.netadobetarget.data.adobedc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.377016068 CEST1.1.1.1192.168.2.40xddb7No error (0)data.schemaapp.comd2unjxrejkh6j9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.378798008 CEST1.1.1.1192.168.2.40x1978No error (0)data.schemaapp.comd2unjxrejkh6j9.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.378798008 CEST1.1.1.1192.168.2.40x1978No error (0)d2unjxrejkh6j9.cloudfront.net13.35.58.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.378798008 CEST1.1.1.1192.168.2.40x1978No error (0)d2unjxrejkh6j9.cloudfront.net13.35.58.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.378798008 CEST1.1.1.1192.168.2.40x1978No error (0)d2unjxrejkh6j9.cloudfront.net13.35.58.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:15.378798008 CEST1.1.1.1192.168.2.40x1978No error (0)d2unjxrejkh6j9.cloudfront.net13.35.58.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:16.388504982 CEST1.1.1.1192.168.2.40x75c3No error (0)api.schemaapp.comd-weu2g1x1o6.execute-api.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:16.388504982 CEST1.1.1.1192.168.2.40x75c3No error (0)d-weu2g1x1o6.execute-api.us-east-1.amazonaws.com34.204.135.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:16.388504982 CEST1.1.1.1192.168.2.40x75c3No error (0)d-weu2g1x1o6.execute-api.us-east-1.amazonaws.com3.216.165.242A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:16.388504982 CEST1.1.1.1192.168.2.40x75c3No error (0)d-weu2g1x1o6.execute-api.us-east-1.amazonaws.com44.208.11.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:16.390901089 CEST1.1.1.1192.168.2.40xeaaaNo error (0)api.schemaapp.comd-weu2g1x1o6.execute-api.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:18.527214050 CEST1.1.1.1192.168.2.40xcf2eNo error (0)cm.g.doubleclick.net172.217.16.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:19.382565975 CEST1.1.1.1192.168.2.40x80baNo error (0)api.thomsonreuters.comd1uy6ivt6fb41q.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:19.382565975 CEST1.1.1.1192.168.2.40x80baNo error (0)d1uy6ivt6fb41q.cloudfront.net18.66.102.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:19.382565975 CEST1.1.1.1192.168.2.40x80baNo error (0)d1uy6ivt6fb41q.cloudfront.net18.66.102.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:19.382565975 CEST1.1.1.1192.168.2.40x80baNo error (0)d1uy6ivt6fb41q.cloudfront.net18.66.102.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:19.382565975 CEST1.1.1.1192.168.2.40x80baNo error (0)d1uy6ivt6fb41q.cloudfront.net18.66.102.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:19.383797884 CEST1.1.1.1192.168.2.40x2bdeNo error (0)api.thomsonreuters.comd1uy6ivt6fb41q.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.230384111 CEST1.1.1.1192.168.2.40x33e3No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.230384111 CEST1.1.1.1192.168.2.40x33e3No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.230401993 CEST1.1.1.1192.168.2.40xc561No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.230401993 CEST1.1.1.1192.168.2.40xc561No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.230401993 CEST1.1.1.1192.168.2.40xc561No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.230401993 CEST1.1.1.1192.168.2.40xc561No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.230401993 CEST1.1.1.1192.168.2.40xc561No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.230401993 CEST1.1.1.1192.168.2.40xc561No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.230401993 CEST1.1.1.1192.168.2.40xc561No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.230401993 CEST1.1.1.1192.168.2.40xc561No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.230401993 CEST1.1.1.1192.168.2.40xc561No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.230401993 CEST1.1.1.1192.168.2.40xc561No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.230401993 CEST1.1.1.1192.168.2.40xc561No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.230401993 CEST1.1.1.1192.168.2.40xc561No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.230401993 CEST1.1.1.1192.168.2.40xc561No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.230401993 CEST1.1.1.1192.168.2.40xc561No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.230401993 CEST1.1.1.1192.168.2.40xc561No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.230401993 CEST1.1.1.1192.168.2.40xc561No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.230401993 CEST1.1.1.1192.168.2.40xc561No error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.392069101 CEST1.1.1.1192.168.2.40x1c2No error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.392164946 CEST1.1.1.1192.168.2.40x63ebNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.783164024 CEST1.1.1.1192.168.2.40xb79bNo error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.783164024 CEST1.1.1.1192.168.2.40xb79bNo error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.783164024 CEST1.1.1.1192.168.2.40xb79bNo error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.783164024 CEST1.1.1.1192.168.2.40xb79bNo error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.783164024 CEST1.1.1.1192.168.2.40xb79bNo error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.783164024 CEST1.1.1.1192.168.2.40xb79bNo error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.783164024 CEST1.1.1.1192.168.2.40xb79bNo error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.783164024 CEST1.1.1.1192.168.2.40xb79bNo error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.783164024 CEST1.1.1.1192.168.2.40xb79bNo error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.783164024 CEST1.1.1.1192.168.2.40xb79bNo error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.783164024 CEST1.1.1.1192.168.2.40xb79bNo error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.783164024 CEST1.1.1.1192.168.2.40xb79bNo error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.783164024 CEST1.1.1.1192.168.2.40xb79bNo error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.795382023 CEST1.1.1.1192.168.2.40xb327No error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.795382023 CEST1.1.1.1192.168.2.40xb327No error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.796509027 CEST1.1.1.1192.168.2.40x869dNo error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.832119942 CEST1.1.1.1192.168.2.40x2507No error (0)api.schemaapp.comd-weu2g1x1o6.execute-api.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.832119942 CEST1.1.1.1192.168.2.40x2507No error (0)d-weu2g1x1o6.execute-api.us-east-1.amazonaws.com44.193.88.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.832119942 CEST1.1.1.1192.168.2.40x2507No error (0)d-weu2g1x1o6.execute-api.us-east-1.amazonaws.com98.82.73.200A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.832119942 CEST1.1.1.1192.168.2.40x2507No error (0)d-weu2g1x1o6.execute-api.us-east-1.amazonaws.com44.211.3.219A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:20.845139980 CEST1.1.1.1192.168.2.40xdfbdNo error (0)api.schemaapp.comd-weu2g1x1o6.execute-api.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.078152895 CEST1.1.1.1192.168.2.40x728No error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.078152895 CEST1.1.1.1192.168.2.40x728No error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.102792978 CEST1.1.1.1192.168.2.40x4be5No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.102792978 CEST1.1.1.1192.168.2.40x4be5No error (0)image2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.102792978 CEST1.1.1.1192.168.2.40x4be5No error (0)pug-lhr-bc.pubmnet.com185.64.191.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.103271008 CEST1.1.1.1192.168.2.40x4b39No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.103271008 CEST1.1.1.1192.168.2.40x4b39No error (0)image2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.221683025 CEST1.1.1.1192.168.2.40xe484No error (0)play.vidyard.comp.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.226715088 CEST1.1.1.1192.168.2.40x2f2fNo error (0)play.vidyard.comp.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.229995012 CEST1.1.1.1192.168.2.40x837eNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.229995012 CEST1.1.1.1192.168.2.40x837eNo error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.229995012 CEST1.1.1.1192.168.2.40x837eNo error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.229995012 CEST1.1.1.1192.168.2.40x837eNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.229995012 CEST1.1.1.1192.168.2.40x837eNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.229995012 CEST1.1.1.1192.168.2.40x837eNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.229995012 CEST1.1.1.1192.168.2.40x837eNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.229995012 CEST1.1.1.1192.168.2.40x837eNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.229995012 CEST1.1.1.1192.168.2.40x837eNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.229995012 CEST1.1.1.1192.168.2.40x837eNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.229995012 CEST1.1.1.1192.168.2.40x837eNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.229995012 CEST1.1.1.1192.168.2.40x837eNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.229995012 CEST1.1.1.1192.168.2.40x837eNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.229995012 CEST1.1.1.1192.168.2.40x837eNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.229995012 CEST1.1.1.1192.168.2.40x837eNo error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.229995012 CEST1.1.1.1192.168.2.40x837eNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.229995012 CEST1.1.1.1192.168.2.40x837eNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.230756998 CEST1.1.1.1192.168.2.40xdfb9No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.230756998 CEST1.1.1.1192.168.2.40xdfb9No error (0)youtube-ui.l.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.953444004 CEST1.1.1.1192.168.2.40xb230No error (0)v2.d41.co18.192.30.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:21.953444004 CEST1.1.1.1192.168.2.40xb230No error (0)v2.d41.co35.157.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.118917942 CEST1.1.1.1192.168.2.40x2042No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.119342089 CEST1.1.1.1192.168.2.40xc61fNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.121032953 CEST1.1.1.1192.168.2.40xb6edNo error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.122723103 CEST1.1.1.1192.168.2.40xd493No error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.333254099 CEST1.1.1.1192.168.2.40x9ebeNo error (0)paapi4153.d41.coecf.d41.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.333254099 CEST1.1.1.1192.168.2.40x9ebeNo error (0)ecf.d41.covici-asg-prod-alb-2112236320.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.338973045 CEST1.1.1.1192.168.2.40x1dfbNo error (0)paapi4153.d41.coecf.d41.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.338973045 CEST1.1.1.1192.168.2.40x1dfbNo error (0)ecf.d41.covici-asg-prod-alb-2112236320.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.338973045 CEST1.1.1.1192.168.2.40x1dfbNo error (0)vici-asg-prod-alb-2112236320.us-east-1.elb.amazonaws.com44.193.133.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.338973045 CEST1.1.1.1192.168.2.40x1dfbNo error (0)vici-asg-prod-alb-2112236320.us-east-1.elb.amazonaws.com3.228.39.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.338973045 CEST1.1.1.1192.168.2.40x1dfbNo error (0)vici-asg-prod-alb-2112236320.us-east-1.elb.amazonaws.com34.200.154.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.528831005 CEST1.1.1.1192.168.2.40xa417Name error (3)sync.search.spotxchange.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.529864073 CEST1.1.1.1192.168.2.40x2182Name error (3)sync.search.spotxchange.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.559272051 CEST1.1.1.1192.168.2.40x266Name error (3)sync.search.spotxchange.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.798366070 CEST1.1.1.1192.168.2.40x4584No error (0)cm.g.doubleclick.net142.250.181.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.809648991 CEST1.1.1.1192.168.2.40x9eccNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.810028076 CEST1.1.1.1192.168.2.40x490eNo error (0)pixel.rubiconproject.compixel.rubiconproject.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.816806078 CEST1.1.1.1192.168.2.40x2152No error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.816806078 CEST1.1.1.1192.168.2.40x2152No error (0)image2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.817186117 CEST1.1.1.1192.168.2.40x8ddfNo error (0)image2.pubmatic.comimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.817186117 CEST1.1.1.1192.168.2.40x8ddfNo error (0)image2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.817186117 CEST1.1.1.1192.168.2.40x8ddfNo error (0)pug-lhr-bc.pubmnet.com185.64.191.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.823860884 CEST1.1.1.1192.168.2.40xfc2dNo error (0)dsum-sec.casalemedia.com172.64.151.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.823860884 CEST1.1.1.1192.168.2.40xfc2dNo error (0)dsum-sec.casalemedia.com104.18.36.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.824165106 CEST1.1.1.1192.168.2.40xbd41No error (0)dsum-sec.casalemedia.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.827939034 CEST1.1.1.1192.168.2.40xa5b6No error (0)api.thomsonreuters.comd1uy6ivt6fb41q.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.827939034 CEST1.1.1.1192.168.2.40xa5b6No error (0)d1uy6ivt6fb41q.cloudfront.net18.66.102.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.827939034 CEST1.1.1.1192.168.2.40xa5b6No error (0)d1uy6ivt6fb41q.cloudfront.net18.66.102.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.827939034 CEST1.1.1.1192.168.2.40xa5b6No error (0)d1uy6ivt6fb41q.cloudfront.net18.66.102.120A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.827939034 CEST1.1.1.1192.168.2.40xa5b6No error (0)d1uy6ivt6fb41q.cloudfront.net18.66.102.26A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.839730978 CEST1.1.1.1192.168.2.40xdbbaNo error (0)api.thomsonreuters.comd1uy6ivt6fb41q.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.895207882 CEST1.1.1.1192.168.2.40xb5f7No error (0)v2.d41.co18.193.60.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:23.895207882 CEST1.1.1.1192.168.2.40xb5f7No error (0)v2.d41.co18.194.107.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.139559031 CEST1.1.1.1192.168.2.40xfdb2No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.139895916 CEST1.1.1.1192.168.2.40xd1a6No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.139895916 CEST1.1.1.1192.168.2.40xd1a6No error (0)static-cdn.hotjar.com18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.139895916 CEST1.1.1.1192.168.2.40xd1a6No error (0)static-cdn.hotjar.com18.66.102.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.139895916 CEST1.1.1.1192.168.2.40xd1a6No error (0)static-cdn.hotjar.com18.66.102.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.139895916 CEST1.1.1.1192.168.2.40xd1a6No error (0)static-cdn.hotjar.com18.66.102.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.144830942 CEST1.1.1.1192.168.2.40xf279No error (0)j.6sc.coj2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.146305084 CEST1.1.1.1192.168.2.40x8812No error (0)j.6sc.coj2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.233659029 CEST1.1.1.1192.168.2.40x3ab0No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.233659029 CEST1.1.1.1192.168.2.40x3ab0No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.234304905 CEST1.1.1.1192.168.2.40xbd4No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.283329964 CEST1.1.1.1192.168.2.40x5cb9No error (0)partner.mediawallahscript.commw-emptypixel.eba-vdzmhv2f.eu-west-1.elasticbeanstalk.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.289086103 CEST1.1.1.1192.168.2.40xf203No error (0)partner.mediawallahscript.commw-emptypixel.eba-vdzmhv2f.eu-west-1.elasticbeanstalk.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.289086103 CEST1.1.1.1192.168.2.40xf203No error (0)mw-emptypixel.eba-vdzmhv2f.eu-west-1.elasticbeanstalk.com34.246.233.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.289086103 CEST1.1.1.1192.168.2.40xf203No error (0)mw-emptypixel.eba-vdzmhv2f.eu-west-1.elasticbeanstalk.com99.80.164.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.612354040 CEST1.1.1.1192.168.2.40x730eNo error (0)googleads.g.doubleclick.net142.250.185.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.612366915 CEST1.1.1.1192.168.2.40xd5f5No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.955889940 CEST1.1.1.1192.168.2.40x2121No error (0)us-u.openx.net35.244.159.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.955889940 CEST1.1.1.1192.168.2.40x2121No error (0)us-u.openx.net34.98.64.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.980736971 CEST1.1.1.1192.168.2.40x9c74No error (0)paapi4153.d41.coecf.d41.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.980736971 CEST1.1.1.1192.168.2.40x9c74No error (0)ecf.d41.covici-asg-prod-alb-2112236320.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.980736971 CEST1.1.1.1192.168.2.40x9c74No error (0)vici-asg-prod-alb-2112236320.us-east-1.elb.amazonaws.com34.200.154.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.980736971 CEST1.1.1.1192.168.2.40x9c74No error (0)vici-asg-prod-alb-2112236320.us-east-1.elb.amazonaws.com44.193.133.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.980736971 CEST1.1.1.1192.168.2.40x9c74No error (0)vici-asg-prod-alb-2112236320.us-east-1.elb.amazonaws.com3.228.39.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.985378981 CEST1.1.1.1192.168.2.40x61ceNo error (0)paapi4153.d41.coecf.d41.coCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:24.985378981 CEST1.1.1.1192.168.2.40x61ceNo error (0)ecf.d41.covici-asg-prod-alb-2112236320.us-east-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.000782967 CEST1.1.1.1192.168.2.40x724fNo error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.000782967 CEST1.1.1.1192.168.2.40x724fNo error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.000782967 CEST1.1.1.1192.168.2.40x724fNo error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.000782967 CEST1.1.1.1192.168.2.40x724fNo error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.000782967 CEST1.1.1.1192.168.2.40x724fNo error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.000782967 CEST1.1.1.1192.168.2.40x724fNo error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.000782967 CEST1.1.1.1192.168.2.40x724fNo error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.000782967 CEST1.1.1.1192.168.2.40x724fNo error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.265301943 CEST1.1.1.1192.168.2.40xcd5dNo error (0)c.6sc.coc2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.265928984 CEST1.1.1.1192.168.2.40xea68No error (0)c.6sc.coc2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.267050028 CEST1.1.1.1192.168.2.40x679bNo error (0)ipv6.6sc.coipv6-2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.276103020 CEST1.1.1.1192.168.2.40xcfddNo error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.276340961 CEST1.1.1.1192.168.2.40x2bbdNo error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.285355091 CEST1.1.1.1192.168.2.40x8a84No error (0)ipv6.6sc.coipv6-2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.313270092 CEST1.1.1.1192.168.2.40xdd72No error (0)j.6sc.coj2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.313572884 CEST1.1.1.1192.168.2.40x62a2No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.313572884 CEST1.1.1.1192.168.2.40x62a2No error (0)static-cdn.hotjar.com18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.313572884 CEST1.1.1.1192.168.2.40x62a2No error (0)static-cdn.hotjar.com18.66.102.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.313572884 CEST1.1.1.1192.168.2.40x62a2No error (0)static-cdn.hotjar.com18.66.102.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.313572884 CEST1.1.1.1192.168.2.40x62a2No error (0)static-cdn.hotjar.com18.66.102.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.314131975 CEST1.1.1.1192.168.2.40xee8eNo error (0)j.6sc.coj2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.314240932 CEST1.1.1.1192.168.2.40xe296No error (0)static.hotjar.comstatic-cdn.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.314971924 CEST1.1.1.1192.168.2.40x64eeNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.314971924 CEST1.1.1.1192.168.2.40x64eeNo error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.315268040 CEST1.1.1.1192.168.2.40xd5c6No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.415364027 CEST1.1.1.1192.168.2.40xfecNo error (0)epsilon.6sense.com13.248.142.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.415364027 CEST1.1.1.1192.168.2.40xfecNo error (0)epsilon.6sense.com76.223.9.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:25.703921080 CEST1.1.1.1192.168.2.40x14bdNo error (0)td.doubleclick.net142.250.181.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:26.198862076 CEST1.1.1.1192.168.2.40x1e37No error (0)ipv6.6sc.coipv6-2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:26.200788021 CEST1.1.1.1192.168.2.40x725dNo error (0)ipv6.6sc.coipv6-2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:26.222531080 CEST1.1.1.1192.168.2.40x706cNo error (0)script.hotjar.com3.164.85.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:26.222531080 CEST1.1.1.1192.168.2.40x706cNo error (0)script.hotjar.com3.164.85.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:26.222531080 CEST1.1.1.1192.168.2.40x706cNo error (0)script.hotjar.com3.164.85.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:26.222531080 CEST1.1.1.1192.168.2.40x706cNo error (0)script.hotjar.com3.164.85.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:26.223195076 CEST1.1.1.1192.168.2.40xa60aNo error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:26.224059105 CEST1.1.1.1192.168.2.40xd3e4No error (0)b.6sc.cob2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:26.236766100 CEST1.1.1.1192.168.2.40x39bbNo error (0)googleads.g.doubleclick.net142.250.184.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:26.237639904 CEST1.1.1.1192.168.2.40x81baNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:26.237792969 CEST1.1.1.1192.168.2.40xb71bNo error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:26.237792969 CEST1.1.1.1192.168.2.40xb71bNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:26.237792969 CEST1.1.1.1192.168.2.40xb71bNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:26.239406109 CEST1.1.1.1192.168.2.40xfffcNo error (0)c.6sc.coc2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:26.239562988 CEST1.1.1.1192.168.2.40x5437No error (0)c.6sc.coc2.6sc.co.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:26.841902018 CEST1.1.1.1192.168.2.40xfa20No error (0)epsilon.6sense.com13.248.142.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:26.841902018 CEST1.1.1.1192.168.2.40xfa20No error (0)epsilon.6sense.com76.223.9.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.020034075 CEST1.1.1.1192.168.2.40xc5f7No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.020047903 CEST1.1.1.1192.168.2.40xf62cNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.029475927 CEST1.1.1.1192.168.2.40xbaccNo error (0)bat-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.029475927 CEST1.1.1.1192.168.2.40xbaccNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.029475927 CEST1.1.1.1192.168.2.40xbaccNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.127862930 CEST1.1.1.1192.168.2.40x115bNo error (0)dx.mountain.com52.7.151.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.127862930 CEST1.1.1.1192.168.2.40x115bNo error (0)dx.mountain.com34.238.149.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.127862930 CEST1.1.1.1192.168.2.40x115bNo error (0)dx.mountain.com44.209.137.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.185266972 CEST1.1.1.1192.168.2.40x3095No error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.185266972 CEST1.1.1.1192.168.2.40x3095No error (0)dg2iu7dxxehbo.cloudfront.net18.172.103.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.186657906 CEST1.1.1.1192.168.2.40xc1No error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.189522982 CEST1.1.1.1192.168.2.40x4a4bNo error (0)googleads.g.doubleclick.net142.250.185.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.189675093 CEST1.1.1.1192.168.2.40x5491No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.570688009 CEST1.1.1.1192.168.2.40xfa8eNo error (0)ws.hotjar.comwsky-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.570688009 CEST1.1.1.1192.168.2.40xfa8eNo error (0)wsky-live.live.eks.hotjar.com99.80.39.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.570688009 CEST1.1.1.1192.168.2.40xfa8eNo error (0)wsky-live.live.eks.hotjar.com34.245.251.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.570688009 CEST1.1.1.1192.168.2.40xfa8eNo error (0)wsky-live.live.eks.hotjar.com54.75.75.22A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.570688009 CEST1.1.1.1192.168.2.40xfa8eNo error (0)wsky-live.live.eks.hotjar.com54.77.159.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.570688009 CEST1.1.1.1192.168.2.40xfa8eNo error (0)wsky-live.live.eks.hotjar.com52.210.250.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.570688009 CEST1.1.1.1192.168.2.40xfa8eNo error (0)wsky-live.live.eks.hotjar.com52.48.204.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.570688009 CEST1.1.1.1192.168.2.40xfa8eNo error (0)wsky-live.live.eks.hotjar.com52.213.163.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.570688009 CEST1.1.1.1192.168.2.40xfa8eNo error (0)wsky-live.live.eks.hotjar.com54.246.213.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.570905924 CEST1.1.1.1192.168.2.40x8d89No error (0)ws.hotjar.comwsky-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.643055916 CEST1.1.1.1192.168.2.40x1925No error (0)vc.hotjar.iovc-live-cf.hotjar.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.643055916 CEST1.1.1.1192.168.2.40x1925No error (0)vc-live-cf.hotjar.io18.66.112.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.643055916 CEST1.1.1.1192.168.2.40x1925No error (0)vc-live-cf.hotjar.io18.66.112.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.643055916 CEST1.1.1.1192.168.2.40x1925No error (0)vc-live-cf.hotjar.io18.66.112.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.643055916 CEST1.1.1.1192.168.2.40x1925No error (0)vc-live-cf.hotjar.io18.66.112.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.643692017 CEST1.1.1.1192.168.2.40xd41aNo error (0)vc.hotjar.iovc-live-cf.hotjar.ioCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.749552011 CEST1.1.1.1192.168.2.40xedf3No error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.749803066 CEST1.1.1.1192.168.2.40x52f6No error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.749803066 CEST1.1.1.1192.168.2.40x52f6No error (0)pacman-content-live.live.eks.hotjar.com54.73.193.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.749803066 CEST1.1.1.1192.168.2.40x52f6No error (0)pacman-content-live.live.eks.hotjar.com34.251.154.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.749803066 CEST1.1.1.1192.168.2.40x52f6No error (0)pacman-content-live.live.eks.hotjar.com52.215.101.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.826230049 CEST1.1.1.1192.168.2.40x77f9No error (0)script.hotjar.com13.32.27.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.826230049 CEST1.1.1.1192.168.2.40x77f9No error (0)script.hotjar.com13.32.27.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.826230049 CEST1.1.1.1192.168.2.40x77f9No error (0)script.hotjar.com13.32.27.54A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.826230049 CEST1.1.1.1192.168.2.40x77f9No error (0)script.hotjar.com13.32.27.107A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.939141035 CEST1.1.1.1192.168.2.40x2d82No error (0)dx.mountain.com44.209.137.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.939141035 CEST1.1.1.1192.168.2.40x2d82No error (0)dx.mountain.com34.238.149.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:27.939141035 CEST1.1.1.1192.168.2.40x2d82No error (0)dx.mountain.com52.7.151.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:28.023121119 CEST1.1.1.1192.168.2.40x2c89No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:28.023121119 CEST1.1.1.1192.168.2.40x2c89No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:28.023133039 CEST1.1.1.1192.168.2.40x55b9No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:28.023133039 CEST1.1.1.1192.168.2.40x55b9No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:28.033751965 CEST1.1.1.1192.168.2.40xf39dNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:28.033924103 CEST1.1.1.1192.168.2.40x4ed3No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.057974100 CEST1.1.1.1192.168.2.40xb9d3No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.057974100 CEST1.1.1.1192.168.2.40xb9d3No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.057974100 CEST1.1.1.1192.168.2.40xb9d3No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.057974100 CEST1.1.1.1192.168.2.40xb9d3No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.057987928 CEST1.1.1.1192.168.2.40x8de5No error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.057987928 CEST1.1.1.1192.168.2.40x8de5No error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.070390940 CEST1.1.1.1192.168.2.40xdfd8No error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.070390940 CEST1.1.1.1192.168.2.40xdfd8No error (0)dg2iu7dxxehbo.cloudfront.net18.172.103.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.070543051 CEST1.1.1.1192.168.2.40xc131No error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.086576939 CEST1.1.1.1192.168.2.40x3bc0No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.086576939 CEST1.1.1.1192.168.2.40x3bc0No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.086946011 CEST1.1.1.1192.168.2.40x6ae4No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.086946011 CEST1.1.1.1192.168.2.40x6ae4No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.089761019 CEST1.1.1.1192.168.2.40x726eNo error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.101327896 CEST1.1.1.1192.168.2.40xcea1No error (0)content.hotjar.iopacman-content-live.live.eks.hotjar.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.101327896 CEST1.1.1.1192.168.2.40xcea1No error (0)pacman-content-live.live.eks.hotjar.com52.215.101.83A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.101327896 CEST1.1.1.1192.168.2.40xcea1No error (0)pacman-content-live.live.eks.hotjar.com54.73.193.221A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.101327896 CEST1.1.1.1192.168.2.40xcea1No error (0)pacman-content-live.live.eks.hotjar.com34.251.154.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.182698965 CEST1.1.1.1192.168.2.40x7927No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.182698965 CEST1.1.1.1192.168.2.40x7927No error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.183140993 CEST1.1.1.1192.168.2.40x2b42No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.183140993 CEST1.1.1.1192.168.2.40x2b42No error (0)dualstack.reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.183140993 CEST1.1.1.1192.168.2.40x2b42No error (0)dualstack.reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.183140993 CEST1.1.1.1192.168.2.40x2b42No error (0)dualstack.reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.183140993 CEST1.1.1.1192.168.2.40x2b42No error (0)dualstack.reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.183151960 CEST1.1.1.1192.168.2.40x6c6eNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.183151960 CEST1.1.1.1192.168.2.40x6c6eNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.183151960 CEST1.1.1.1192.168.2.40x6c6eNo error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.183896065 CEST1.1.1.1192.168.2.40xe48dNo error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.183945894 CEST1.1.1.1192.168.2.40x92aeNo error (0)img04.en25.comwildcard.en25.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.185570955 CEST1.1.1.1192.168.2.40x481eNo error (0)img04.en25.comwildcard.en25.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.760837078 CEST1.1.1.1192.168.2.40x3602No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.760837078 CEST1.1.1.1192.168.2.40x3602No error (0)dualstack.reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.760837078 CEST1.1.1.1192.168.2.40x3602No error (0)dualstack.reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.760837078 CEST1.1.1.1192.168.2.40x3602No error (0)dualstack.reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.760837078 CEST1.1.1.1192.168.2.40x3602No error (0)dualstack.reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.761676073 CEST1.1.1.1192.168.2.40x3796No error (0)www.redditstatic.comdualstack.reddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.765604973 CEST1.1.1.1192.168.2.40xdf68No error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.765604973 CEST1.1.1.1192.168.2.40xdf68No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.765604973 CEST1.1.1.1192.168.2.40xdf68No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.765604973 CEST1.1.1.1192.168.2.40xdf68No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.765604973 CEST1.1.1.1192.168.2.40xdf68No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.766426086 CEST1.1.1.1192.168.2.40xca23No error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.886563063 CEST1.1.1.1192.168.2.40xc9bNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.886563063 CEST1.1.1.1192.168.2.40xc9bNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.886563063 CEST1.1.1.1192.168.2.40xc9bNo error (0)shed.dual-low.s-part-0016.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.886563063 CEST1.1.1.1192.168.2.40xc9bNo error (0)dual.s-part-0016.t-0009.fb-t-msedge.nets-part-0016.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.886563063 CEST1.1.1.1192.168.2.40xc9bNo error (0)s-part-0016.t-0009.fb-t-msedge.net13.107.253.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.886714935 CEST1.1.1.1192.168.2.40x63deNo error (0)www.clarity.msclarity.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:29.886714935 CEST1.1.1.1192.168.2.40x63deNo error (0)clarity.azurefd.netazurefd-t-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.231312990 CEST1.1.1.1192.168.2.40xb12dNo error (0)img04.en25.comwildcard.en25.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.232381105 CEST1.1.1.1192.168.2.40x1d5eNo error (0)img04.en25.comwildcard.en25.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.358850956 CEST1.1.1.1192.168.2.40xb8d6No error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.358850956 CEST1.1.1.1192.168.2.40xb8d6No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.358850956 CEST1.1.1.1192.168.2.40xb8d6No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.358850956 CEST1.1.1.1192.168.2.40xb8d6No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.358850956 CEST1.1.1.1192.168.2.40xb8d6No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.359018087 CEST1.1.1.1192.168.2.40x9a1fNo error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.375904083 CEST1.1.1.1192.168.2.40x3427No error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.376333952 CEST1.1.1.1192.168.2.40xc6ceNo error (0)pixel-config.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.376333952 CEST1.1.1.1192.168.2.40xc6ceNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.376333952 CEST1.1.1.1192.168.2.40xc6ceNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.376333952 CEST1.1.1.1192.168.2.40xc6ceNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.376333952 CEST1.1.1.1192.168.2.40xc6ceNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.481417894 CEST1.1.1.1192.168.2.40xb9aaNo error (0)surveystats.hotjar.io18.172.112.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.481417894 CEST1.1.1.1192.168.2.40xb9aaNo error (0)surveystats.hotjar.io18.172.112.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.481417894 CEST1.1.1.1192.168.2.40xb9aaNo error (0)surveystats.hotjar.io18.172.112.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.481417894 CEST1.1.1.1192.168.2.40xb9aaNo error (0)surveystats.hotjar.io18.172.112.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.566715002 CEST1.1.1.1192.168.2.40x6a2cNo error (0)www.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.566715002 CEST1.1.1.1192.168.2.40x6a2cNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.566965103 CEST1.1.1.1192.168.2.40x39efNo error (0)www.linkedin.comcf-afd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.566965103 CEST1.1.1.1192.168.2.40x39efNo error (0)cf-afd.www.linkedin.comwww.linkedin.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.585721970 CEST1.1.1.1192.168.2.40x9402No error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.585721970 CEST1.1.1.1192.168.2.40x9402No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.585721970 CEST1.1.1.1192.168.2.40x9402No error (0)scontent.xx.fbcdn.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.586102009 CEST1.1.1.1192.168.2.40x203cNo error (0)connect.facebook.netscontent.xx.fbcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.586102009 CEST1.1.1.1192.168.2.40x203cNo error (0)scontent.xx.fbcdn.net157.240.253.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.899262905 CEST1.1.1.1192.168.2.40x4fb8No error (0)trail.thomsonreuters.coms1575097598.t.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.899262905 CEST1.1.1.1192.168.2.40x4fb8No error (0)s1575097598.t.eloqua.comp04i.t.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:30.899262905 CEST1.1.1.1192.168.2.40x4fb8No error (0)p04i.t.eloqua.com130.35.231.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.067991018 CEST1.1.1.1192.168.2.40x2709No error (0)trail.thomsonreuters.coms1575097598.t.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.067991018 CEST1.1.1.1192.168.2.40x2709No error (0)s1575097598.t.eloqua.comp04i.t.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.068382978 CEST1.1.1.1192.168.2.40xd032No error (0)trail.thomsonreuters.coms1575097598.t.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.068382978 CEST1.1.1.1192.168.2.40xd032No error (0)s1575097598.t.eloqua.comp04i.t.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.113311052 CEST1.1.1.1192.168.2.40x3843No error (0)trail.thomsonreuters.coms1575097598.t.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.113311052 CEST1.1.1.1192.168.2.40x3843No error (0)s1575097598.t.eloqua.comp04i.t.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.113311052 CEST1.1.1.1192.168.2.40x3843No error (0)p04i.t.eloqua.com130.35.231.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.276526928 CEST1.1.1.1192.168.2.40xff8aNo error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.276526928 CEST1.1.1.1192.168.2.40xff8aNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.276526928 CEST1.1.1.1192.168.2.40xff8aNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.276526928 CEST1.1.1.1192.168.2.40xff8aNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.276526928 CEST1.1.1.1192.168.2.40xff8aNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.276937008 CEST1.1.1.1192.168.2.40x54f7No error (0)alb.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.367733002 CEST1.1.1.1192.168.2.40x6ce0No error (0)px.mountain.com34.210.219.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.367733002 CEST1.1.1.1192.168.2.40x6ce0No error (0)px.mountain.com44.235.191.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.367733002 CEST1.1.1.1192.168.2.40x6ce0No error (0)px.mountain.com35.81.173.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.367733002 CEST1.1.1.1192.168.2.40x6ce0No error (0)px.mountain.com52.89.99.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.367733002 CEST1.1.1.1192.168.2.40x6ce0No error (0)px.mountain.com35.85.106.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.367733002 CEST1.1.1.1192.168.2.40x6ce0No error (0)px.mountain.com52.37.218.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.367733002 CEST1.1.1.1192.168.2.40x6ce0No error (0)px.mountain.com52.42.124.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.477191925 CEST1.1.1.1192.168.2.40xf5fNo error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.495820999 CEST1.1.1.1192.168.2.40x37c4No error (0)t.clarity.msclarity-ingest-eus2-c-sc.eastus2.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.595226049 CEST1.1.1.1192.168.2.40xc37cNo error (0)surveystats.hotjar.io18.172.112.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.595226049 CEST1.1.1.1192.168.2.40xc37cNo error (0)surveystats.hotjar.io18.172.112.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.595226049 CEST1.1.1.1192.168.2.40xc37cNo error (0)surveystats.hotjar.io18.172.112.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:31.595226049 CEST1.1.1.1192.168.2.40xc37cNo error (0)surveystats.hotjar.io18.172.112.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:32.436891079 CEST1.1.1.1192.168.2.40xb832No error (0)trail.thomsonreuters.coms1575097598.t.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:32.436891079 CEST1.1.1.1192.168.2.40xb832No error (0)s1575097598.t.eloqua.comp04i.t.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:32.436891079 CEST1.1.1.1192.168.2.40xb832No error (0)p04i.t.eloqua.com130.35.231.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:32.462372065 CEST1.1.1.1192.168.2.40xd720No error (0)px.mountain.com52.37.218.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:32.462372065 CEST1.1.1.1192.168.2.40xd720No error (0)px.mountain.com35.85.106.161A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:32.462372065 CEST1.1.1.1192.168.2.40xd720No error (0)px.mountain.com44.235.191.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:32.462372065 CEST1.1.1.1192.168.2.40xd720No error (0)px.mountain.com52.42.124.195A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:32.462372065 CEST1.1.1.1192.168.2.40xd720No error (0)px.mountain.com34.210.219.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:32.462372065 CEST1.1.1.1192.168.2.40xd720No error (0)px.mountain.com52.89.99.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:32.462372065 CEST1.1.1.1192.168.2.40xd720No error (0)px.mountain.com35.81.173.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:32.497546911 CEST1.1.1.1192.168.2.40xf2a9No error (0)www.thomsonreuters.comd2ea2b9yqhjp4b.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:32.499147892 CEST1.1.1.1192.168.2.40xd6edNo error (0)www.thomsonreuters.comd2ea2b9yqhjp4b.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:32.499147892 CEST1.1.1.1192.168.2.40xd6edNo error (0)d2ea2b9yqhjp4b.cloudfront.net18.245.46.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:32.499147892 CEST1.1.1.1192.168.2.40xd6edNo error (0)d2ea2b9yqhjp4b.cloudfront.net18.245.46.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:32.499147892 CEST1.1.1.1192.168.2.40xd6edNo error (0)d2ea2b9yqhjp4b.cloudfront.net18.245.46.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:32.499147892 CEST1.1.1.1192.168.2.40xd6edNo error (0)d2ea2b9yqhjp4b.cloudfront.net18.245.46.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:32.769277096 CEST1.1.1.1192.168.2.40x869bNo error (0)trail.thomsonreuters.coms1575097598.t.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:32.769277096 CEST1.1.1.1192.168.2.40x869bNo error (0)s1575097598.t.eloqua.comp04i.t.eloqua.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:32.787184000 CEST1.1.1.1192.168.2.40x93d4No error (0)gs.mountain.com35.81.162.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:32.787184000 CEST1.1.1.1192.168.2.40x93d4No error (0)gs.mountain.com52.12.117.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:33.279408932 CEST1.1.1.1192.168.2.40x27d4No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:33.279408932 CEST1.1.1.1192.168.2.40x27d4No error (0)star-mini.c10r.facebook.com157.240.252.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:33.279428959 CEST1.1.1.1192.168.2.40x99a5No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:33.918207884 CEST1.1.1.1192.168.2.40xd98bNo error (0)gs.mountain.com35.81.162.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:33.918207884 CEST1.1.1.1192.168.2.40xd98bNo error (0)gs.mountain.com52.12.117.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.241444111 CEST1.1.1.1192.168.2.40xd72cNo error (0)zn9nxfmd5iboqorgm-trdigital.siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.241444111 CEST1.1.1.1192.168.2.40xd72cNo error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.242486000 CEST1.1.1.1192.168.2.40x44a4No error (0)zn9nxfmd5iboqorgm-trdigital.siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.242486000 CEST1.1.1.1192.168.2.40x44a4No error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.257272959 CEST1.1.1.1192.168.2.40x2c79No error (0)play.vidyard.comp.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.257308960 CEST1.1.1.1192.168.2.40x3459No error (0)play.vidyard.comp.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.286331892 CEST1.1.1.1192.168.2.40xb3eeNo error (0)insight.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.286331892 CEST1.1.1.1192.168.2.40xb3eeNo error (0)insight.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.286331892 CEST1.1.1.1192.168.2.40xb3eeNo error (0)insight.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.286331892 CEST1.1.1.1192.168.2.40xb3eeNo error (0)insight.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.849751949 CEST1.1.1.1192.168.2.40xb2c8No error (0)www.thomsonreuters.comd2ea2b9yqhjp4b.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.852544069 CEST1.1.1.1192.168.2.40x630cNo error (0)www.thomsonreuters.comd2ea2b9yqhjp4b.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.852544069 CEST1.1.1.1192.168.2.40x630cNo error (0)d2ea2b9yqhjp4b.cloudfront.net18.245.46.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.852544069 CEST1.1.1.1192.168.2.40x630cNo error (0)d2ea2b9yqhjp4b.cloudfront.net18.245.46.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.852544069 CEST1.1.1.1192.168.2.40x630cNo error (0)d2ea2b9yqhjp4b.cloudfront.net18.245.46.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.852544069 CEST1.1.1.1192.168.2.40x630cNo error (0)d2ea2b9yqhjp4b.cloudfront.net18.245.46.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.890393972 CEST1.1.1.1192.168.2.40xd6f9No error (0)assets.vidyard.comp.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.900782108 CEST1.1.1.1192.168.2.40x663aNo error (0)assets.vidyard.comp.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.910589933 CEST1.1.1.1192.168.2.40x896aNo error (0)cdn.vidyard.comcdn-cf.vidyard.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.914005995 CEST1.1.1.1192.168.2.40x61ebNo error (0)cdn.vidyard.comcdn-cf.vidyard.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.914005995 CEST1.1.1.1192.168.2.40x61ebNo error (0)cdn-cf.vidyard.com18.245.31.126A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.914005995 CEST1.1.1.1192.168.2.40x61ebNo error (0)cdn-cf.vidyard.com18.245.31.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.914005995 CEST1.1.1.1192.168.2.40x61ebNo error (0)cdn-cf.vidyard.com18.245.31.111A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:35.914005995 CEST1.1.1.1192.168.2.40x61ebNo error (0)cdn-cf.vidyard.com18.245.31.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:36.049237013 CEST1.1.1.1192.168.2.40xae52No error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:36.049237013 CEST1.1.1.1192.168.2.40xae52No error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:36.049237013 CEST1.1.1.1192.168.2.40xae52No error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:36.049237013 CEST1.1.1.1192.168.2.40xae52No error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:37.527637005 CEST1.1.1.1192.168.2.40xd2daNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:37.527637005 CEST1.1.1.1192.168.2.40xd2daNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:37.528904915 CEST1.1.1.1192.168.2.40xe8ebNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:37.528904915 CEST1.1.1.1192.168.2.40xe8ebNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:37.529551983 CEST1.1.1.1192.168.2.40xee4bNo error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:37.529551983 CEST1.1.1.1192.168.2.40xee4bNo error (0)dg2iu7dxxehbo.cloudfront.net18.172.103.101A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:37.533124924 CEST1.1.1.1192.168.2.40x47edNo error (0)js.adsrvr.orgdg2iu7dxxehbo.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:37.723961115 CEST1.1.1.1192.168.2.40x5169No error (0)zn9nxfmd5iboqorgm-trdigital.siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:37.723961115 CEST1.1.1.1192.168.2.40x5169No error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:37.724332094 CEST1.1.1.1192.168.2.40x79bNo error (0)assets.vidyard.comp.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:37.724484921 CEST1.1.1.1192.168.2.40xa502No error (0)zn9nxfmd5iboqorgm-trdigital.siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:37.724484921 CEST1.1.1.1192.168.2.40xa502No error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:37.735724926 CEST1.1.1.1192.168.2.40xd637No error (0)assets.vidyard.comp.shared.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:38.218615055 CEST1.1.1.1192.168.2.40x7215No error (0)service.force.comlocation.force.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:38.218615055 CEST1.1.1.1192.168.2.40x7215No error (0)location.force.comlocation.l.force.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:38.218615055 CEST1.1.1.1192.168.2.40x7215No error (0)location.l.force.com160.8.186.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:38.218615055 CEST1.1.1.1192.168.2.40x7215No error (0)location.l.force.com160.8.190.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:38.218615055 CEST1.1.1.1192.168.2.40x7215No error (0)location.l.force.com160.8.185.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:38.218615055 CEST1.1.1.1192.168.2.40x7215No error (0)location.l.force.com160.8.184.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:38.218615055 CEST1.1.1.1192.168.2.40x7215No error (0)location.l.force.com160.8.232.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:38.218615055 CEST1.1.1.1192.168.2.40x7215No error (0)location.l.force.com160.8.191.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:38.219667912 CEST1.1.1.1192.168.2.40xb494No error (0)service.force.comlocation.force.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:38.219667912 CEST1.1.1.1192.168.2.40xb494No error (0)location.force.comlocation.l.force.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:39.415123940 CEST1.1.1.1192.168.2.40xba0fNo error (0)siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:39.415123940 CEST1.1.1.1192.168.2.40xba0fNo error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:39.417516947 CEST1.1.1.1192.168.2.40x19f1No error (0)siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:39.417516947 CEST1.1.1.1192.168.2.40x19f1No error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:40.461761951 CEST1.1.1.1192.168.2.40xa174No error (0)service.force.comlocation.force.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:40.461761951 CEST1.1.1.1192.168.2.40xa174No error (0)location.force.comlocation.l.force.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:40.461761951 CEST1.1.1.1192.168.2.40xa174No error (0)location.l.force.com160.8.235.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:40.461761951 CEST1.1.1.1192.168.2.40xa174No error (0)location.l.force.com160.8.239.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:40.461761951 CEST1.1.1.1192.168.2.40xa174No error (0)location.l.force.com160.8.184.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:40.461761951 CEST1.1.1.1192.168.2.40xa174No error (0)location.l.force.com160.8.236.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:40.461761951 CEST1.1.1.1192.168.2.40xa174No error (0)location.l.force.com160.8.237.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:40.461761951 CEST1.1.1.1192.168.2.40xa174No error (0)location.l.force.com160.8.238.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:40.462184906 CEST1.1.1.1192.168.2.40x3fc0No error (0)service.force.comlocation.force.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:40.462184906 CEST1.1.1.1192.168.2.40x3fc0No error (0)location.force.comlocation.l.force.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:44.671855927 CEST1.1.1.1192.168.2.40x82e5No error (0)raw.vidyard.com54.159.173.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:44.671855927 CEST1.1.1.1192.168.2.40x82e5No error (0)raw.vidyard.com44.214.133.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:44.730205059 CEST1.1.1.1192.168.2.40xbd0Name error (3)sync.search.spotxchange.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:44.891948938 CEST1.1.1.1192.168.2.40x79adNo error (0)siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:44.891948938 CEST1.1.1.1192.168.2.40x79adNo error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:44.892088890 CEST1.1.1.1192.168.2.40x52f7No error (0)siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:44.892088890 CEST1.1.1.1192.168.2.40x52f7No error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:45.055175066 CEST1.1.1.1192.168.2.40xebeeNo error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:45.055175066 CEST1.1.1.1192.168.2.40xebeeNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:45.056102991 CEST1.1.1.1192.168.2.40x36d5No error (0)c.clarity.msc.msn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:45.056102991 CEST1.1.1.1192.168.2.40x36d5No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:46.997380972 CEST1.1.1.1192.168.2.40x5402No error (0)secure.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:46.997380972 CEST1.1.1.1192.168.2.40x5402No error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:46.997380972 CEST1.1.1.1192.168.2.40x5402No error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:46.997380972 CEST1.1.1.1192.168.2.40x5402No error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:46.997380972 CEST1.1.1.1192.168.2.40x5402No error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:46.997380972 CEST1.1.1.1192.168.2.40x5402No error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:46.997380972 CEST1.1.1.1192.168.2.40x5402No error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:46.997380972 CEST1.1.1.1192.168.2.40x5402No error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:47.519315958 CEST1.1.1.1192.168.2.40x698fNo error (0)img.en25.comwildcard.en25.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:47.520227909 CEST1.1.1.1192.168.2.40x79aeNo error (0)img.en25.comwildcard.en25.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:50.782664061 CEST1.1.1.1192.168.2.40x52d4No error (0)fra-col.eum-appdynamics.comcollector-proxy-alb-1167645830.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:50.782664061 CEST1.1.1.1192.168.2.40x52d4No error (0)collector-proxy-alb-1167645830.eu-central-1.elb.amazonaws.com18.184.92.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:50.782664061 CEST1.1.1.1192.168.2.40x52d4No error (0)collector-proxy-alb-1167645830.eu-central-1.elb.amazonaws.com18.196.132.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:50.782664061 CEST1.1.1.1192.168.2.40x52d4No error (0)collector-proxy-alb-1167645830.eu-central-1.elb.amazonaws.com52.58.71.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:50.788908005 CEST1.1.1.1192.168.2.40x6d5eNo error (0)fra-col.eum-appdynamics.comcollector-proxy-alb-1167645830.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:51.985919952 CEST1.1.1.1192.168.2.40x442cNo error (0)raw.vidyard.com54.159.173.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:51.985919952 CEST1.1.1.1192.168.2.40x442cNo error (0)raw.vidyard.com44.214.133.179A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:55.812469006 CEST1.1.1.1192.168.2.40xc01fNo error (0)secure.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:55.812469006 CEST1.1.1.1192.168.2.40xc01fNo error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:55.812469006 CEST1.1.1.1192.168.2.40xc01fNo error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:55.812469006 CEST1.1.1.1192.168.2.40xc01fNo error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:55.812469006 CEST1.1.1.1192.168.2.40xc01fNo error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:55.812469006 CEST1.1.1.1192.168.2.40xc01fNo error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:55.812469006 CEST1.1.1.1192.168.2.40xc01fNo error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:55.812469006 CEST1.1.1.1192.168.2.40xc01fNo error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:55.812469006 CEST1.1.1.1192.168.2.40xc01fNo error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:55.812469006 CEST1.1.1.1192.168.2.40xc01fNo error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:55.812469006 CEST1.1.1.1192.168.2.40xc01fNo error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:55.812469006 CEST1.1.1.1192.168.2.40xc01fNo error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:55.812469006 CEST1.1.1.1192.168.2.40xc01fNo error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:55.815992117 CEST1.1.1.1192.168.2.40xd003No error (0)img.en25.comwildcard.en25.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:55.817872047 CEST1.1.1.1192.168.2.40xe19cNo error (0)img.en25.comwildcard.en25.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:00.933387041 CEST1.1.1.1192.168.2.40x9a93No error (0)fra-col.eum-appdynamics.comcollector-proxy-alb-1167645830.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:00.933387041 CEST1.1.1.1192.168.2.40x9a93No error (0)collector-proxy-alb-1167645830.eu-central-1.elb.amazonaws.com52.58.71.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:00.933387041 CEST1.1.1.1192.168.2.40x9a93No error (0)collector-proxy-alb-1167645830.eu-central-1.elb.amazonaws.com18.196.132.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:00.933387041 CEST1.1.1.1192.168.2.40x9a93No error (0)collector-proxy-alb-1167645830.eu-central-1.elb.amazonaws.com18.184.92.94A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:00.946530104 CEST1.1.1.1192.168.2.40x955dNo error (0)fra-col.eum-appdynamics.comcollector-proxy-alb-1167645830.eu-central-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:01.632453918 CEST1.1.1.1192.168.2.40xeedNo error (0)service.force.comlocation.force.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:01.632453918 CEST1.1.1.1192.168.2.40xeedNo error (0)location.force.comlocation.l.force.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:01.633270025 CEST1.1.1.1192.168.2.40xead3No error (0)service.force.comlocation.force.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:01.633270025 CEST1.1.1.1192.168.2.40xead3No error (0)location.force.comlocation.l.force.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:01.633270025 CEST1.1.1.1192.168.2.40xead3No error (0)location.l.force.com160.8.185.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:01.633270025 CEST1.1.1.1192.168.2.40xead3No error (0)location.l.force.com160.8.186.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:01.633270025 CEST1.1.1.1192.168.2.40xead3No error (0)location.l.force.com160.8.191.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:01.633270025 CEST1.1.1.1192.168.2.40xead3No error (0)location.l.force.com160.8.184.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:01.633270025 CEST1.1.1.1192.168.2.40xead3No error (0)location.l.force.com160.8.187.13A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:01.633270025 CEST1.1.1.1192.168.2.40xead3No error (0)location.l.force.com160.8.232.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:01.637562990 CEST1.1.1.1192.168.2.40x4df8No error (0)zn0jp8v8patw9lupg-trdigital.siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:01.637562990 CEST1.1.1.1192.168.2.40x4df8No error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:01.638755083 CEST1.1.1.1192.168.2.40x9a0cNo error (0)zn0jp8v8patw9lupg-trdigital.siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:01.638755083 CEST1.1.1.1192.168.2.40x9a0cNo error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:02.821039915 CEST1.1.1.1192.168.2.40x3364No error (0)cdn.appdynamics.com3.160.150.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:02.821039915 CEST1.1.1.1192.168.2.40x3364No error (0)cdn.appdynamics.com3.160.150.62A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:02.821039915 CEST1.1.1.1192.168.2.40x3364No error (0)cdn.appdynamics.com3.160.150.128A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:02.821039915 CEST1.1.1.1192.168.2.40x3364No error (0)cdn.appdynamics.com3.160.150.127A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:03.371064901 CEST1.1.1.1192.168.2.40x6f9cNo error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:03.371064901 CEST1.1.1.1192.168.2.40x6f9cNo error (0)simage2v2.pubmnet.compug-lhr-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:03.371064901 CEST1.1.1.1192.168.2.40x6f9cNo error (0)pug-lhr-bc.pubmnet.com185.64.191.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:03.371428013 CEST1.1.1.1192.168.2.40xb512No error (0)simage2.pubmatic.comsimage2v2.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:03.371428013 CEST1.1.1.1192.168.2.40xb512No error (0)simage2v2.pubmnet.compug-ams-bc.pubmnet.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:03.515357971 CEST1.1.1.1192.168.2.40xd814No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:03.515860081 CEST1.1.1.1192.168.2.40x770No error (0)x.bidswitch.netuser-data-eu.bidswitch.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:03.515860081 CEST1.1.1.1192.168.2.40x770No error (0)user-data-eu.bidswitch.net35.214.136.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:04.194500923 CEST1.1.1.1192.168.2.40x48dcNo error (0)zn0jp8v8patw9lupg-trdigital.siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:04.194500923 CEST1.1.1.1192.168.2.40x48dcNo error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:04.196392059 CEST1.1.1.1192.168.2.40x91bNo error (0)zn0jp8v8patw9lupg-trdigital.siteintercept.qualtrics.comsiteintercept.qprod2.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:04.196392059 CEST1.1.1.1192.168.2.40x91bNo error (0)siteintercept.qprod2.netprodlb.siteintercept.qualtrics.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:05.779930115 CEST1.1.1.1192.168.2.40x9400No error (0)d.la1-core1.sfdc-lywfpd.salesforceliveagent.comla1-core1.sfdc-lywfpd.salesforceliveagent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:05.779930115 CEST1.1.1.1192.168.2.40x9400No error (0)la1-core1.sfdc-lywfpd.salesforceliveagent.com44.230.68.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:05.779930115 CEST1.1.1.1192.168.2.40x9400No error (0)la1-core1.sfdc-lywfpd.salesforceliveagent.com52.34.120.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:05.779930115 CEST1.1.1.1192.168.2.40x9400No error (0)la1-core1.sfdc-lywfpd.salesforceliveagent.com52.42.129.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:05.786266088 CEST1.1.1.1192.168.2.40xaf2eNo error (0)c1.sfdcstatic.comc.sfdcstatic.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:05.795211077 CEST1.1.1.1192.168.2.40xad14No error (0)c1.sfdcstatic.comc.sfdcstatic.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:05.798437119 CEST1.1.1.1192.168.2.40xc928No error (0)d.la1-core1.sfdc-lywfpd.salesforceliveagent.comla1-core1.sfdc-lywfpd.salesforceliveagent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:06.848088980 CEST1.1.1.1192.168.2.40x4eccNo error (0)d.la11-core1.sfdc-lywfpd.salesforceliveagent.comglobal-core1.sfdc-lywfpd.svc.sfdcfc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:06.852489948 CEST1.1.1.1192.168.2.40x1b8bNo error (0)d.la11-core1.sfdc-lywfpd.salesforceliveagent.comglobal-core1.sfdc-lywfpd.svc.sfdcfc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:06.852489948 CEST1.1.1.1192.168.2.40x1b8bNo error (0)global-core1.sfdc-lywfpd.svc.sfdcfc.net34.213.98.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:06.852489948 CEST1.1.1.1192.168.2.40x1b8bNo error (0)global-core1.sfdc-lywfpd.svc.sfdcfc.net52.27.238.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:06.852489948 CEST1.1.1.1192.168.2.40x1b8bNo error (0)global-core1.sfdc-lywfpd.svc.sfdcfc.net54.68.222.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:06.943274975 CEST1.1.1.1192.168.2.40x405bNo error (0)d.la1-core1.sfdc-lywfpd.salesforceliveagent.comla1-core1.sfdc-lywfpd.salesforceliveagent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:06.943454981 CEST1.1.1.1192.168.2.40x1a2dNo error (0)d.la1-core1.sfdc-lywfpd.salesforceliveagent.comla1-core1.sfdc-lywfpd.salesforceliveagent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:06.943454981 CEST1.1.1.1192.168.2.40x1a2dNo error (0)la1-core1.sfdc-lywfpd.salesforceliveagent.com52.34.120.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:06.943454981 CEST1.1.1.1192.168.2.40x1a2dNo error (0)la1-core1.sfdc-lywfpd.salesforceliveagent.com52.42.129.124A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:06.943454981 CEST1.1.1.1192.168.2.40x1a2dNo error (0)la1-core1.sfdc-lywfpd.salesforceliveagent.com44.230.68.225A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:07.993026018 CEST1.1.1.1192.168.2.40x5aa8No error (0)d.la11-core1.sfdc-lywfpd.salesforceliveagent.comglobal-core1.sfdc-lywfpd.svc.sfdcfc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:07.993026018 CEST1.1.1.1192.168.2.40x5aa8No error (0)global-core1.sfdc-lywfpd.svc.sfdcfc.net52.27.238.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:07.993026018 CEST1.1.1.1192.168.2.40x5aa8No error (0)global-core1.sfdc-lywfpd.svc.sfdcfc.net54.68.222.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:07.993026018 CEST1.1.1.1192.168.2.40x5aa8No error (0)global-core1.sfdc-lywfpd.svc.sfdcfc.net34.213.98.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:08.003272057 CEST1.1.1.1192.168.2.40xd56bNo error (0)d.la11-core1.sfdc-lywfpd.salesforceliveagent.comglobal-core1.sfdc-lywfpd.svc.sfdcfc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:08.405736923 CEST1.1.1.1192.168.2.40x99feNo error (0)rum.browser-intake-datadoghq.coml4-logs-http-rum-pub-s0-7d264be627ade923.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:08.405736923 CEST1.1.1.1192.168.2.40x99feNo error (0)l4-logs-http-rum-pub-s0-7d264be627ade923.elb.us-east-1.amazonaws.com3.233.158.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:08.405736923 CEST1.1.1.1192.168.2.40x99feNo error (0)l4-logs-http-rum-pub-s0-7d264be627ade923.elb.us-east-1.amazonaws.com3.233.158.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:08.405736923 CEST1.1.1.1192.168.2.40x99feNo error (0)l4-logs-http-rum-pub-s0-7d264be627ade923.elb.us-east-1.amazonaws.com3.233.158.30A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:08.407071114 CEST1.1.1.1192.168.2.40x215fNo error (0)rum.browser-intake-datadoghq.coml4-logs-http-rum-pub-s0-7d264be627ade923.elb.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:45:12.716029882 CEST1.1.1.1192.168.2.40x4c33Name error (3)sync.search.spotxchange.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    0192.168.2.449904155.46.172.255803192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:00.523453951 CEST424OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: highq.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:01.026858091 CEST125INHTTP/1.0 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                                    Location: http://www.highq.com/
                                                                                                                                                                                                                                                                                                                                                    Server: BigIP
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:46.071901083 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    1192.168.2.44990634.239.208.227803192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:01.061367035 CEST428OUTGET / HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: www.highq.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:01.524597883 CEST406INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:01 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 162
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                                                                                                                    Location: https://legal.thomsonreuters.com/en/products/highq
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:46.566164970 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    2192.168.2.449905155.46.172.255803192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    Oct 1, 2024 11:44:45.668226957 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                    Data Ascii:


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    0192.168.2.449754184.28.90.27443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:43:38 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:43:38 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                    Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                    X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=198132
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:43:38 GMT
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    X-CID: 2


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    1192.168.2.449769184.28.90.27443
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:43:39 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                                                    If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                    Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                                                                                    Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:43:39 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                                                                                    ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                                                                                    Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                                                                                                                                                                    X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                                                                                    X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=198075
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:43:39 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 55
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    X-CID: 2
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:43:39 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    2192.168.2.449886172.67.5.2164433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:43:52 UTC553OUTGET /prum.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: rum-static.pingdom.net
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://collaborate.eversheds-sutherland.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:43:52 UTC395INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:43:52 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    last-modified: Fri, 14 Oct 2022 06:22:29 GMT
                                                                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    etag: W/"63490025-1849"
                                                                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=43200
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Age: 2411
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cbb82c78ab60f99-EWR
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:43:52 UTC974INData Raw: 31 38 34 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2b 22 3d 22 2b 28 65 3f 74 5b 6e 5d 3a 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 5b 6e 5d 29 29 7d 29 29 2e 6a 6f 69 6e 28 22 26 22 29 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 65 29 7b 76 61 72 20 6e 2c 6f 2c 72 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 28 74 2e 74 72 69 6d 28 29 2e 73 70 6c 69 74 28 22 26 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 3d 74 2e 69 6e 64 65 78
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1849!function(){"use strict";function t(t,e){return Object.keys(t).map((function(n){return n+"="+(e?t[n]:encodeURIComponent(t[n]))})).join("&")}function e(t,e){var n,o,r={};return t&&"string"==typeof t?(t.trim().split("&").forEach((function(t){n=t.index
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:43:52 UTC1369INData Raw: 72 2e 61 70 70 4e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 22 29 29 7b 76 61 72 20 64 3d 65 2e 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 56 65 72 73 69 6f 6e 2e 6d 61 74 63 68 28 2f 4d 53 49 45 20 28 5c 64 2b 29 2f 29 3b 64 26 26 70 61 72 73 65 49 6e 74 28 64 5b 31 5d 29 3c 3d 39 26 26 28 75 3d 21 30 29 7d 69 66 28 65 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 26 26 21 75 29 7b 76 61 72 20 66 3d 6e 65 77 20 65 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 66 2e 6f 70 65 6e 28 73 2c 72 29 2c 22 47 45 54 22 3d 3d 3d 73 3f 66 2e 73 65 6e 64 28 74 28 63 29 29 3a 66 2e 73 65 6e 64 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 63 29 29 7d 65 6c 73 65 20 65 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: r.appName.indexOf("Internet Explorer")){var d=e.navigator.appVersion.match(/MSIE (\d+)/);d&&parseInt(d[1])<=9&&(u=!0)}if(e.XMLHttpRequest&&!u){var f=new e.XMLHttpRequest;f.open(s,r),"GET"===s?f.send(t(c)):f.send(JSON.stringify(c))}else e.document.createEl
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:43:52 UTC1369INData Raw: 67 65 2e 67 65 74 28 22 72 76 22 29 7c 7c 22 30 22 2c 76 3a 64 2e 76 65 72 7d 3a 64 2e 73 65 73 73 69 6f 6e 53 74 61 72 74 28 21 31 29 7d 2c 67 65 6e 65 72 61 74 65 53 65 73 73 69 6f 6e 49 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 37 38 33 36 34 31 36 34 30 39 36 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 32 37 34 32 37 34 35 37 34 33 33 35 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 7d 2c 73 65 73 73 69 6f 6e 53 74 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 74 3f 22 31 22 3a 22 30 22 3b 76 61 72 20 65 3d 64 2e 67 65 6e 65 72 61 74 65 53 65 73 73 69 6f 6e 49 44 28 29 3b 64 2e 73 74 6f 72 61 67 65 2e 73 65 74 28 22 73 69 64 22 2c 65 29 3b 76 61 72 20 6e 3d 64 2e 73 65 73 73 69 6f 6e 4d 61
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ge.get("rv")||"0",v:d.ver}:d.sessionStart(!1)},generateSessionID:function(){return(78364164096+Math.floor(2742745743359*Math.random())).toString(36)},sessionStart:function(t){t=t?"1":"0";var e=d.generateSessionID();d.storage.set("sid",e);var n=d.sessionMa
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:43:52 UTC1369INData Raw: 29 29 3b 72 65 74 75 72 6e 20 6e 3f 6e 5b 74 5d 3a 22 22 7d 72 65 74 75 72 6e 22 22 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 69 66 28 72 26 26 6e 29 74 72 79 7b 76 61 72 20 61 3d 72 2e 67 65 74 49 74 65 6d 28 6f 2e 73 74 6f 72 61 67 65 4b 65 79 29 2c 73 3d 61 3f 65 28 61 29 3a 7b 7d 3b 73 5b 6e 5d 3d 69 2c 72 2e 73 65 74 49 74 65 6d 28 6f 2e 73 74 6f 72 61 67 65 4b 65 79 2c 74 28 73 29 29 7d 63 61 74 63 68 28 74 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 75 6e 61 62 6c 65 20 74 6f 20 73 74 6f 72 65 20 22 2b 6e 2b 22 20 69 6e 20 73 74 6f 72 61 67 65 2e 22 2c 74 29 7d 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 26 26 74 26 26 72 2e 72 65 6d 6f 76 65 49 74 65 6d 28 74 29 7d 7d 7d 28 63 2c 64 29 2c 64 2e 67 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ));return n?n[t]:""}return""},set:function(n,i){if(r&&n)try{var a=r.getItem(o.storageKey),s=a?e(a):{};s[n]=i,r.setItem(o.storageKey,t(s))}catch(t){console.error("unable to store "+n+" in storage.",t)}},remove:function(t){r&&t&&r.removeItem(t)}}}(c,d),d.ge
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:43:52 UTC1144INData Raw: 48 65 69 67 68 74 2c 70 44 3a 74 2e 73 63 72 65 65 6e 2e 70 69 78 65 6c 44 65 70 74 68 2c 64 50 52 3a 31 7c 74 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 2c 6f 72 3a 74 2e 73 63 72 65 65 6e 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 26 26 74 2e 73 63 72 65 65 6e 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 2e 74 79 70 65 7c 7c 22 22 7d 7d 28 74 29 29 2c 75 2e 70 75 73 68 28 7b 6e 54 3a 69 2e 6e 61 76 69 67 61 74 69 6f 6e 2e 74 79 70 65 2c 72 43 3a 69 2e 6e 61 76 69 67 61 74 69 6f 6e 2e 72 65 64 69 72 65 63 74 43 6f 75 6e 74 7d 29 2c 75 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 7b 6e 53 3a 30 2c 63 53 3a 73 28 74 2e 63 6f 6e 6e 65 63 74 53 74 61 72 74 29 2c 63 45 3a 73 28 74 2e 63 6f 6e 6e 65 63 74 45 6e 64 29 2c 64 4c 45 3a 73 28 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Height,pD:t.screen.pixelDepth,dPR:1|t.devicePixelRatio,or:t.screen.orientation&&t.screen.orientation.type||""}}(t)),u.push({nT:i.navigation.type,rC:i.navigation.redirectCount}),u.push(function(t){return{nS:0,cS:s(t.connectStart),cE:s(t.connectEnd),dLE:s(t
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:43:52 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    3192.168.2.449892104.22.55.1044433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:43:53 UTC357OUTGET /prum.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: rum-static.pingdom.net
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:43:53 UTC395INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:43:53 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    last-modified: Fri, 14 Oct 2022 06:22:29 GMT
                                                                                                                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    etag: W/"63490025-1849"
                                                                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=43200
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Age: 2412
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cbb82cd0d9a4391-EWR
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:43:53 UTC974INData Raw: 31 38 34 39 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2b 22 3d 22 2b 28 65 3f 74 5b 6e 5d 3a 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 5b 6e 5d 29 29 7d 29 29 2e 6a 6f 69 6e 28 22 26 22 29 7d 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 65 29 7b 76 61 72 20 6e 2c 6f 2c 72 3d 7b 7d 3b 72 65 74 75 72 6e 20 74 26 26 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 28 74 2e 74 72 69 6d 28 29 2e 73 70 6c 69 74 28 22 26 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 3d 74 2e 69 6e 64 65 78
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1849!function(){"use strict";function t(t,e){return Object.keys(t).map((function(n){return n+"="+(e?t[n]:encodeURIComponent(t[n]))})).join("&")}function e(t,e){var n,o,r={};return t&&"string"==typeof t?(t.trim().split("&").forEach((function(t){n=t.index
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:43:53 UTC1369INData Raw: 72 2e 61 70 70 4e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 49 6e 74 65 72 6e 65 74 20 45 78 70 6c 6f 72 65 72 22 29 29 7b 76 61 72 20 64 3d 65 2e 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 56 65 72 73 69 6f 6e 2e 6d 61 74 63 68 28 2f 4d 53 49 45 20 28 5c 64 2b 29 2f 29 3b 64 26 26 70 61 72 73 65 49 6e 74 28 64 5b 31 5d 29 3c 3d 39 26 26 28 75 3d 21 30 29 7d 69 66 28 65 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 26 26 21 75 29 7b 76 61 72 20 66 3d 6e 65 77 20 65 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 66 2e 6f 70 65 6e 28 73 2c 72 29 2c 22 47 45 54 22 3d 3d 3d 73 3f 66 2e 73 65 6e 64 28 74 28 63 29 29 3a 66 2e 73 65 6e 64 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 63 29 29 7d 65 6c 73 65 20 65 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: r.appName.indexOf("Internet Explorer")){var d=e.navigator.appVersion.match(/MSIE (\d+)/);d&&parseInt(d[1])<=9&&(u=!0)}if(e.XMLHttpRequest&&!u){var f=new e.XMLHttpRequest;f.open(s,r),"GET"===s?f.send(t(c)):f.send(JSON.stringify(c))}else e.document.createEl
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:43:53 UTC1369INData Raw: 67 65 2e 67 65 74 28 22 72 76 22 29 7c 7c 22 30 22 2c 76 3a 64 2e 76 65 72 7d 3a 64 2e 73 65 73 73 69 6f 6e 53 74 61 72 74 28 21 31 29 7d 2c 67 65 6e 65 72 61 74 65 53 65 73 73 69 6f 6e 49 44 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 37 38 33 36 34 31 36 34 30 39 36 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 32 37 34 32 37 34 35 37 34 33 33 35 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 29 2e 74 6f 53 74 72 69 6e 67 28 33 36 29 7d 2c 73 65 73 73 69 6f 6e 53 74 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 74 3f 22 31 22 3a 22 30 22 3b 76 61 72 20 65 3d 64 2e 67 65 6e 65 72 61 74 65 53 65 73 73 69 6f 6e 49 44 28 29 3b 64 2e 73 74 6f 72 61 67 65 2e 73 65 74 28 22 73 69 64 22 2c 65 29 3b 76 61 72 20 6e 3d 64 2e 73 65 73 73 69 6f 6e 4d 61
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ge.get("rv")||"0",v:d.ver}:d.sessionStart(!1)},generateSessionID:function(){return(78364164096+Math.floor(2742745743359*Math.random())).toString(36)},sessionStart:function(t){t=t?"1":"0";var e=d.generateSessionID();d.storage.set("sid",e);var n=d.sessionMa
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:43:53 UTC1369INData Raw: 29 29 3b 72 65 74 75 72 6e 20 6e 3f 6e 5b 74 5d 3a 22 22 7d 72 65 74 75 72 6e 22 22 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 69 66 28 72 26 26 6e 29 74 72 79 7b 76 61 72 20 61 3d 72 2e 67 65 74 49 74 65 6d 28 6f 2e 73 74 6f 72 61 67 65 4b 65 79 29 2c 73 3d 61 3f 65 28 61 29 3a 7b 7d 3b 73 5b 6e 5d 3d 69 2c 72 2e 73 65 74 49 74 65 6d 28 6f 2e 73 74 6f 72 61 67 65 4b 65 79 2c 74 28 73 29 29 7d 63 61 74 63 68 28 74 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 75 6e 61 62 6c 65 20 74 6f 20 73 74 6f 72 65 20 22 2b 6e 2b 22 20 69 6e 20 73 74 6f 72 61 67 65 2e 22 2c 74 29 7d 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 26 26 74 26 26 72 2e 72 65 6d 6f 76 65 49 74 65 6d 28 74 29 7d 7d 7d 28 63 2c 64 29 2c 64 2e 67 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ));return n?n[t]:""}return""},set:function(n,i){if(r&&n)try{var a=r.getItem(o.storageKey),s=a?e(a):{};s[n]=i,r.setItem(o.storageKey,t(s))}catch(t){console.error("unable to store "+n+" in storage.",t)}},remove:function(t){r&&t&&r.removeItem(t)}}}(c,d),d.ge
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:43:53 UTC1144INData Raw: 48 65 69 67 68 74 2c 70 44 3a 74 2e 73 63 72 65 65 6e 2e 70 69 78 65 6c 44 65 70 74 68 2c 64 50 52 3a 31 7c 74 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 2c 6f 72 3a 74 2e 73 63 72 65 65 6e 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 26 26 74 2e 73 63 72 65 65 6e 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 2e 74 79 70 65 7c 7c 22 22 7d 7d 28 74 29 29 2c 75 2e 70 75 73 68 28 7b 6e 54 3a 69 2e 6e 61 76 69 67 61 74 69 6f 6e 2e 74 79 70 65 2c 72 43 3a 69 2e 6e 61 76 69 67 61 74 69 6f 6e 2e 72 65 64 69 72 65 63 74 43 6f 75 6e 74 7d 29 2c 75 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 7b 6e 53 3a 30 2c 63 53 3a 73 28 74 2e 63 6f 6e 6e 65 63 74 53 74 61 72 74 29 2c 63 45 3a 73 28 74 2e 63 6f 6e 6e 65 63 74 45 6e 64 29 2c 64 4c 45 3a 73 28 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Height,pD:t.screen.pixelDepth,dPR:1|t.devicePixelRatio,or:t.screen.orientation&&t.screen.orientation.type||""}}(t)),u.push({nT:i.navigation.type,rC:i.navigation.redirectCount}),u.push(function(t){return{nS:0,cS:s(t.connectStart),cE:s(t.connectEnd),dLE:s(t
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:43:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    4192.168.2.44989552.210.180.1134433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:43:53 UTC1095OUTGET /img/beacon.gif?id=51a879eaabe53d954d000000&sAW=1280&sAH=984&bIW=1280&bIH=907&pD=24&dPR=1&or=landscape-primary&nT=0&rC=0&nS=0&cS=160&cE=893&dLE=160&dLS=33&fS=3&hS=161&rE=-1&rS=-1&reS=893&resS=1348&resE=1436&uEE=-1&uES=-1&dL=1354&dI=17648&dCLES=17648&dCLEE=17649&dC=19098&lES=19098&lEE=19101&s=nt&title=Set%20your%20password%20-%20Eversheds%20Sutherland&path=https%3A%2F%2Fcollaborate.eversheds-sutherland.com%2Feversheds%2FConformUser_input.action&ref=&sId=m2hu40co&sST=1727775831&sIS=1&rV=0&v=1.4.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: rum-collector-2.pingdom.net
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Origin: https://collaborate.eversheds-sutherland.com
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Referer: https://collaborate.eversheds-sutherland.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:43:54 UTC208INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:43:53 GMT
                                                                                                                                                                                                                                                                                                                                                    Expires: 0
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                    Connection: Close


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    5192.168.2.44989899.81.119.1664433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:43:55 UTC849OUTGET /img/beacon.gif?id=51a879eaabe53d954d000000&sAW=1280&sAH=984&bIW=1280&bIH=907&pD=24&dPR=1&or=landscape-primary&nT=0&rC=0&nS=0&cS=160&cE=893&dLE=160&dLS=33&fS=3&hS=161&rE=-1&rS=-1&reS=893&resS=1348&resE=1436&uEE=-1&uES=-1&dL=1354&dI=17648&dCLES=17648&dCLEE=17649&dC=19098&lES=19098&lEE=19101&s=nt&title=Set%20your%20password%20-%20Eversheds%20Sutherland&path=https%3A%2F%2Fcollaborate.eversheds-sutherland.com%2Feversheds%2FConformUser_input.action&ref=&sId=m2hu40co&sST=1727775831&sIS=1&rV=0&v=1.4.1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: rum-collector-2.pingdom.net
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:43:55 UTC208INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:43:55 GMT
                                                                                                                                                                                                                                                                                                                                                    Expires: 0
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                    Connection: Close


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    6192.168.2.44990718.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:02 UTC664OUTGET /en/products/highq HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:03 UTC1788INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 257585
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:03 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq; Expires=Tue, 08 Oct 2024 09:44:02 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq; Expires=Tue, 08 Oct 2024 09:44:02 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher1useast1-28593890
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900, max-age=900
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 01 Oct 2024 09:44:03 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: W/"3ee31-623672963a961"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:02 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: inline
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding,User-Agent
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 43b9d5592d1dc6a44adc7ebaaf183280.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: 5lAb_7NOxHozkIOuwz8e-3OV7elSKtGkyifLvcANz8OkHmadk_eV5Q==
                                                                                                                                                                                                                                                                                                                                                    Age: 0
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:03 UTC16384INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 0a 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 0a 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 68 72 65 66 3d 22 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 22 2f 3e 0a 20 20 20 20 0a 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 2f 3e 0a 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html lang="en-US"> <head> <meta charset="utf-8"/> <link rel="icon" href="/favicon.ico"/> <meta content="width=device-width, initial-scale=1" name="viewport"/> <script src="https:/
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:03 UTC9295INData Raw: 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 62 2d 48 65 61 64 65 72 2d 61 63 74 69 6f 6e 4e 61 76 69 67 61 74 69 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 62 62 2d 49 63 6f 6e 4c 69 73 74 2d 2d 68 6f 72 69 7a 6f 6e 74 61 6c 20 6d 65 6e 75 42 75 74 74 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: </span> </a> <div class="bb-Header-actionNavigation"> <ul class="bb-IconList--horizontal menuButton"> <li>
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:03 UTC8949INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 33 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 65 6e 2f 6c 65 67 61 6c 2f 62 75 73 69 6e 65 73 73 2d 64 65 76 65 6c 6f 70 6d 65 6e 74 22 20 63 6c 61 73 73 3d 22 62 62 2d 4c 69 6e 6b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 3e 42 75 73 69 6e 65 73 73 20 64 65 76 65 6c 6f 70 6d 65 6e 74 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <li> <h3> <a href="/en/legal/business-development" class="bb-Link"> <span>Business development</span>
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:03 UTC16384INData Raw: 61 72 65 2d 73 65 72 76 69 63 65 2d 67 75 69 64 61 6e 63 65 22 20 63 6c 61 73 73 3d 22 62 62 2d 4c 69 6e 6b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 3e 44 72 61 66 74 69 6e 67 20 73 6f 66 74 77 61 72 65 2c 20 73 65 72 76 69 63 65 20 26 61 6d 70 3b 20 67 75 69 64 61 6e 63 65 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 68 33 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: are-service-guidance" class="bb-Link"> <span>Drafting software, service &amp; guidance</span> </a> </h3>
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:03 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 68 33 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 20 63 6c 61 73 73 3d 22 62 62 2d 4c 69 73 74 20 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: </a> </h3> <ul class="bb-List "> <li>
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:03 UTC15990INData Raw: 61 78 2e 74 68 6f 6d 73 6f 6e 72 65 75 74 65 72 73 2e 63 6f 6d 2f 65 6e 2f 74 61 78 2d 61 63 63 6f 75 6e 74 69 6e 67 2f 70 72 6f 66 65 73 73 69 6f 6e 61 6c 2d 64 65 76 65 6c 6f 70 6d 65 6e 74 2d 65 64 75 63 61 74 69 6f 6e 2f 70 72 6f 66 65 73 73 69 6f 6e 61 6c 2d 64 65 76 65 6c 6f 70 6d 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 3e 50 72 6f 66 65 73 73 69 6f 6e 61 6c 20 64 65 76 65 6c 6f 70 6d 65 6e 74 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ax.thomsonreuters.com/en/tax-accounting/professional-development-education/professional-development"> <span>Professional development</span>
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:03 UTC16384INData Raw: 2f 73 76 67 3e 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 0a 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 62 62 2d 4c 69 6e 6b 20 62 62 2d 4c 69 6e 6b 2d 2d 6d 65 64 69 75 6d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 74 61 78 2e 74 68 6f 6d 73 6f 6e 72 65 75 74 65 72 73 2e 63 6f 6d 2f 65 6e 2f 70 72 6f 64 75 63 74 73 22 20 74 61 72 67 65 74 3d 22 5f 73 65 6c 66 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 3e 41 6c 6c 20 70 72 6f 64 75 63 74 73 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: /svg></span> </a> </li> <li> <a class="bb-Link bb-Link--medium" href="https://tax.thomsonreuters.com/en/products" target="_self"> <span>All products</span> </a>
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:03 UTC394INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 62 62 2d 4c 69 6e 6b 22 20 68 72 65 66 3d 22 2f 65 6e 2f 72 69 73 6b 2d 66 72 61 75 64 2d 69 6e 76 65 73 74 69 67 61 74 69 6f 6e 73 2f 72 69 73 6b 2d 63 6f 6d 70 6c 69 61 6e 63 65 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 72 65 67 75 6c 61 74 6f 72 79 2d 63 6f 6d 70 6c 69 61 6e 63 65 2d 6d 61 6e 61 67 65 6d 65 6e 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <li> <a class="bb-Link" href="/en/risk-fraud-investigations/risk-compliance-management/regulatory-compliance-management">
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:03 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: </a> </li> </ul> </li>
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:03 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 62 62 2d 4c 69 6e 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 72 65 75 74 65 72 73 61 67 65 6e 63 79 2e 63 6f 6d 2f 65 6e 2f 63 6f 6e 74 65 6e 74 2d 74 79 70 65 73 2f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: </li> <li> <a class="bb-Link" href="https://www.reutersagency.com/en/content-types/


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    7192.168.2.44991813.35.58.174433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:04 UTC579OUTGET /emcm-ui/bundle/v24.69.0/main.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: app-data.gcs.trstatic.net
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:04 UTC758INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 318603
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 23 Sep 2024 12:37:25 GMT
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Aug 2024 15:48:04 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "ff91f6448b88c4ae3876b9c8c9ea9fae"
                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=365000000,immutable
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 b8f260e966cae470dbec70a43fd5e0ca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: gYDc204brjDGgSwZfbzssa0uY2mHSwv0RYg4rb7PnDGc1GBKbUqHEw==
                                                                                                                                                                                                                                                                                                                                                    Age: 680800
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                    Server-Timing: cdn-cache-hit,cdn-pop;desc="FRA60-P10",cdn-rid;desc="gYDc204brjDGgSwZfbzssa0uY2mHSwv0RYg4rb7PnDGc1GBKbUqHEw==",cdn-hit-layer;desc="EDGE",cdn-downstream-fbl;dur=2
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:04 UTC16384INData Raw: 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 38 2e 30 2e 31 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 68 74 6d 6c 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 31 35 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 6d 61 69 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 3b 6d 61 72 67 69 6e 3a 2e 36 37 65 6d 20 30 7d 68 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: /*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}main{display:block}h1{font-size:2em;margin:.67em 0}hr{-webkit-box-sizing:content-box;box-sizing:content-box;heigh
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 31 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 31 32 35 72 65 6d 7d 2e 74 72 2d 42 6c 6f 63 6b 2d 2d 62 6c 75 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 39 39 63 34 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 31 35 33 2c 31 39
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: lign-items:center;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;padding-left:1.125rem;padding-right:1.125rem}.tr-Block--blue{background-color:#0099c4;background-color:rgba(0,153,19
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 74 65 72 6c 65 73 73 2e 74 72 2d 47 72 69 64 2d 2d 63 6f 6c 6c 61 67 65 31 3e 2e 74 72 2d 47 72 69 64 2d 69 74 65 6d 73 3e 2e 74 72 2d 47 72 69 64 2d 69 74 65 6d 3a 6e 74 68 2d 63 68 69 6c 64 28 34 29 7b 2d 6d 73 2d 66 6c 65 78 2d 70 72 65 66 65 72 72 65 64 2d 73 69 7a 65 3a 36 36 2e 36 36 36 36 37 25 3b 66 6c 65 78 2d 62 61 73 69 73 3a 36 36 2e 36 36 36 36 37 25 7d 7d 40 73 75 70 70 6f 72 74 73 20 28 64 69 73 70 6c 61 79 3a 67 72 69 64 29 7b 2e 74 72 2d 47 72 69 64 2d 2d 63 6f 6c 6c 61 67 65 31 3e 2e 74 72 2d 47 72 69 64 2d 69 74 65 6d 73 7b 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 63 6f 6c 75 6d 6e 73 3a 72 65 70 65 61 74 28 31 2c 31 66 72 29 7d 2e 74 72 2d 47 72 69 64 2d 2d 63 6f 6c 6c 61 67 65 31 3e 2e 74 72 2d 47 72 69 64 2d 69 74 65 6d 73 3e 2e 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: terless.tr-Grid--collage1>.tr-Grid-items>.tr-Grid-item:nth-child(4){-ms-flex-preferred-size:66.66667%;flex-basis:66.66667%}}@supports (display:grid){.tr-Grid--collage1>.tr-Grid-items{grid-template-columns:repeat(1,1fr)}.tr-Grid--collage1>.tr-Grid-items>.t
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC15113INData Raw: 38 65 6d 29 7b 2e 74 72 2d 53 61 6e 64 77 69 63 68 2d 2d 6d 65 64 69 61 32 35 63 6f 6e 74 65 6e 74 33 35 20 2e 74 72 2d 53 61 6e 64 77 69 63 68 2d 6d 65 64 69 61 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 2e 32 35 72 65 6d 3b 77 69 64 74 68 3a 34 30 25 7d 2e 74 72 2d 53 61 6e 64 77 69 63 68 2d 2d 6d 65 64 69 61 32 35 63 6f 6e 74 65 6e 74 33 35 20 2e 74 72 2d 53 61 6e 64 77 69 63 68 2d 63 6f 6e 74 65 6e 74 7b 63 6c 65 61 72 3a 72 69 67 68 74 3b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 77 69 64 74 68 3a 36 30 25 7d 2e 74 72 2d 53 61 6e 64 77 69 63 68 2d 2d 6d 65 64 69 61 32 35 63 6f 6e 74 65 6e 74 33 35 20 2e 74 72 2d 53 61 6e 64 77 69 63 68 2d 6c 65 61 64 7b 66 6c 6f 61 74 3a 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 8em){.tr-Sandwich--media25content35 .tr-Sandwich-media{float:left;padding-left:0;padding-right:2.25rem;width:40%}.tr-Sandwich--media25content35 .tr-Sandwich-content{clear:right;float:right;width:60%}.tr-Sandwich--media25content35 .tr-Sandwich-lead{float:r
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 65 61 72 63 68 49 6e 70 75 74 2d 2d 64 69 73 61 62 6c 65 64 20 2e 74 72 2d 53 65 61 72 63 68 49 6e 70 75 74 2d 69 6e 70 75 74 3a 3a 2d 77 65 62 6b 69 74 2d 69 6e 70 75 74 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 2e 74 72 2d 53 65 61 72 63 68 49 6e 70 75 74 2d 2d 64 69 73 61 62 6c 65 64 20 2e 74 72 2d 53 65 61 72 63 68 49 6e 70 75 74 2d 73 65 61 72 63 68 42 75 74 74 6f 6e 7b 63 6f 6c 6f 72 3a 23 61 66 61 66 61 66 7d 2e 74 72 2d 53 65 61 72 63 68 49 6e 70 75 74 2d 2d 64 69 73 61 62 6c 65 64 20 2e 74 72 2d 53 65 61 72 63 68 49 6e 70 75 74 2d 69 6e 70 75 74 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2c 2e 74 72 2d 53 65 61 72 63 68 49 6e 70 75 74 2d 2d 64 69 73 61 62 6c 65 64 20 2e 74 72 2d 53 65 61 72 63 68 49 6e 70 75 74 2d 73 65 61 72 63 68 42 75
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: earchInput--disabled .tr-SearchInput-input::-webkit-input-placeholder,.tr-SearchInput--disabled .tr-SearchInput-searchButton{color:#afafaf}.tr-SearchInput--disabled .tr-SearchInput-input::-moz-placeholder,.tr-SearchInput--disabled .tr-SearchInput-searchBu
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 74 2d 61 73 73 65 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 2e 32 35 72 65 6d 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 74 72 2d 43 61 6c 6c 6f 75 74 2d 2d 73 71 75 61 72 65 20 2e 74 72 2d 43 61 6c 6c 6f 75 74 2d 61 73 73 65 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 2e 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 7d 2e 74 72 2d 43 61 6c 6c 6f 75 74 4f 76 65 72 72 69 64 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 30 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 72 2d 41 72 74 69 63 6c 65 43 61 72 64 46 6f 6f 74 65 72 7b 64 69 73 70 6c 61
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: t-asset{margin-right:2.25rem}[dir=rtl] .tr-Callout--square .tr-Callout-asset{margin-left:2.25rem;margin-right:0}}.tr-CalloutOverride{background-color:rgba(0,0,0,0)!important;border:0 rgba(0,0,0,0)!important;padding:0!important}.tr-ArticleCardFooter{displa
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 68 61 72 73 65 74 3d 75 74 66 2d 38 2c 25 33 43 73 76 67 20 77 69 64 74 68 3d 27 31 30 27 20 68 65 69 67 68 74 3d 27 31 30 27 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 25 33 45 25 33 43 63 69 72 63 6c 65 20 63 78 3d 27 38 27 20 63 79 3d 27 38 27 20 72 3d 27 35 27 20 74 72 61 6e 73 66 6f 72 6d 3d 27 74 72 61 6e 73 6c 61 74 65 28 2d 33 20 2d 33 29 27 20 66 69 6c 6c 3d 27 25 32 33 46 46 36 34 30 30 27 20 66 69 6c 6c 2d 72 75 6c 65 3d 27 65 76 65 6e 6f 64 64 27 2f 25 33 45 25 33 43 2f 73 76 67 25 33 45 22 29 7d 2e 74 72 2d 46 6f 72 6d 52 61 64 69 6f 43 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 63 68 65 63 6b 65 64 3a 66 6f 63 75 73 2b 2e 74 72 2d 46 6f 72 6d 52 61 64 69 6f 43 6f 6e 74 72 6f 6c 2d 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: harset=utf-8,%3Csvg width='10' height='10' xmlns='http://www.w3.org/2000/svg'%3E%3Ccircle cx='8' cy='8' r='5' transform='translate(-3 -3)' fill='%23FF6400' fill-rule='evenodd'/%3E%3C/svg%3E")}.tr-FormRadioControl-input:checked:focus+.tr-FormRadioControl-l
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 34 33 61 2e 37 34 31 2e 37 34 31 20 30 20 30 20 30 20 2e 37 33 39 2d 2e 37 34 33 2e 37 34 2e 37 34 20 30 20 30 20 30 2d 2e 37 33 39 2d 2e 37 34 33 7a 6d 2d 32 2e 31 32 33 2d 2e 30 35 35 61 2e 36 35 38 2e 36 35 38 20 30 20 30 20 30 2d 2e 36 35 35 2e 36 36 63 30 20 2e 33 36 33 2e 32 39 33 2e 36 35 38 2e 36 35 35 2e 36 35 38 61 2e 36 35 37 2e 36 35 37 20 30 20 30 20 30 20 2e 36 35 36 2d 2e 36 35 39 2e 36 35 38 2e 36 35 38 20 30 20 30 20 30 2d 2e 36 35 36 2d 2e 36 36 7a 6d 2d 31 2e 35 37 37 2d 31 2e 30 37 36 61 2e 34 38 32 2e 34 38 32 20 30 20 30 20 30 2d 2e 34 38 31 2e 34 38 34 63 30 20 2e 32 36 37 2e 32 31 35 2e 34 38 33 2e 34 38 2e 34 38 33 73 2e 34 38 31 2d 2e 32 31 36 2e 34 38 31 2d 2e 34 38 33 61 2e 34 38 32 2e 34 38 32 20 30 20 30 20 30 2d 2e 34 38 2d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 43a.741.741 0 0 0 .739-.743.74.74 0 0 0-.739-.743zm-2.123-.055a.658.658 0 0 0-.655.66c0 .363.293.658.655.658a.657.657 0 0 0 .656-.659.658.658 0 0 0-.656-.66zm-1.577-1.076a.482.482 0 0 0-.481.484c0 .267.215.483.48.483s.481-.216.481-.483a.482.482 0 0 0-.48-
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 72 65 6d 7d 2e 74 72 2d 47 6c 6f 62 61 6c 46 6f 6f 74 65 72 2d 69 74 65 6d 73 7b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 3a 30 20 30 20 2e 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 3a 2e 37 35 72 65 6d 20 31 2e 31 32 35 72 65 6d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 34 38 65 6d 29 7b 2e 74 72 2d 47 6c 6f 62 61 6c 46 6f 6f 74 65 72 2d 69 74 65 6d 73 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: rem}.tr-GlobalFooter-items{-ms-flex-wrap:wrap;flex-wrap:wrap;margin:0 0 .75rem;padding:.75rem 1.125rem}@media (min-width:48em){.tr-GlobalFooter-items{-webkit-box-align:center;-ms-flex-align:center;align-items:center;display:-webkit-box;display:-ms-flexbox
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 74 79 3a 2e 37 37 7d 2e 74 72 2d 50 61 67 65 4e 61 76 49 74 65 6d 2d 69 6e 6e 65 72 3a 61 63 74 69 76 65 20 2e 74 72 2d 50 61 67 65 4e 61 76 49 74 65 6d 2d 74 69 74 6c 65 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 74 72 2d 50 61 67 65 4e 61 76 49 74 65 6d 2e 69 73 2d 61 63 74 69 76 65 20 2e 74 72 2d 50 61 67 65 4e 61 76 49 74 65 6d 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 2e 33 31 32 35 72 65 6d 20 73 6f 6c 69 64 20 23 66 61 36 34 30 30 7d 5b 64 69 72 3d 72 74 6c 5d 20 2e 74 72 2d 50 61 67 65 4e 61 76 49 74 65 6d 2e 69 73 2d 61 63 74 69 76 65 20 2e 74 72 2d 50 61 67 65 4e 61 76 49 74 65 6d 2d 69 6e 6e 65 72 7b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 30 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 2e 33 31 32 35 72 65 6d 20 73 6f 6c 69 64 20 23 66 61 36
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ty:.77}.tr-PageNavItem-inner:active .tr-PageNavItem-title{opacity:1}.tr-PageNavItem.is-active .tr-PageNavItem-inner{border-left:.3125rem solid #fa6400}[dir=rtl] .tr-PageNavItem.is-active .tr-PageNavItem-inner{border-left:0;border-right:.3125rem solid #fa6


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    8192.168.2.44991713.35.58.174433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:04 UTC564OUTGET /emcm-ui/bundle/v24.69.0/head.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: app-data.gcs.trstatic.net
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:04 UTC770INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1283
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 23 Sep 2024 05:05:40 GMT
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Aug 2024 15:48:04 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "d4fb89083795a6c5233aecb433094be8"
                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=365000000,immutable
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 3c07e6ef6fe5c74a2c43590885d64f70.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: cxK9LKludgqtrx-U9Il66tHFZvvUu8IzAeyXmrPn-v-Src9ExUAlyg==
                                                                                                                                                                                                                                                                                                                                                    Age: 707905
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                    Server-Timing: cdn-cache-hit,cdn-pop;desc="FRA60-P10",cdn-rid;desc="cxK9LKludgqtrx-U9Il66tHFZvvUu8IzAeyXmrPn-v-Src9ExUAlyg==",cdn-hit-layer;desc="EDGE",cdn-downstream-fbl;dur=1
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:04 UTC1283INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 44 43 4c 3d 74 28 29 3a 65 2e 44 43 4c 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.DCL=t():e.DCL=t()}(this,function(){return function(e){var t={};function n(r){if(t[r])re


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    9192.168.2.44991318.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:04 UTC903OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/en/products/highq
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: AWSALB=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq; AWSALBCORS=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC1737INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/css;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 142072
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:05 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=6JYHEzFFlRnPUcacjvRoEocwcCdBvu5VGqkpUyy1MPVLEBalwfxud5/SRvO95JbNij13/AEp2oSEYg0yb/TuSlnVmGbvb5e5KJpVLzz2p2/PNBVzxxEi1conB7LT; Expires=Tue, 08 Oct 2024 09:44:05 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=6JYHEzFFlRnPUcacjvRoEocwcCdBvu5VGqkpUyy1MPVLEBalwfxud5/SRvO95JbNij13/AEp2oSEYg0yb/TuSlnVmGbvb5e5KJpVLzz2p2/PNBVzxxEi1conB7LT; Expires=Tue, 08 Oct 2024 09:44:05 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher1useast1-28593890
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 23 Sep 2024 04:54:28 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "22af8-622c22f032900"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:05 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 aa6c36522a23788dfef1fae9af9fd5e0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: SZTtTcsPPqNqLhyj58jsFNxShtBKiRcCl0pMgoSlgsehCOw7uUp_1g==
                                                                                                                                                                                                                                                                                                                                                    Age: 707884
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 53 6f 75 72 63 65 2b 53 61 6e 73 2b 33 3a 77 67 68 74 40 33 30 30 3b 34 30 30 3b 35 30 30 3b 36 30 30 3b 37 30 30 3b 38 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 29 3b 2e 62 62 2d 42 6f 64 79 54 65 78 74 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 53 6f 75 72 63 65 20 53 61 6e 73 20 33 22 2c 73 79 73 74 65 6d 2d 75 69 2c 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 22 53 65 67 6f 65 20 55 49 22 2c 72 6f 62 6f 74 6f 2c 68 65 6c 76 65 74 69 63 61 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: @import url(https://fonts.googleapis.com/css2?family=Source+Sans+3:wght@300;400;500;600;700;800&display=swap);.bb-BodyText{font-family:"Source Sans 3",system-ui,-apple-system,"Segoe UI",roboto,helvetica,arial,sans-serif;font-weight:400;font-size:16px;line
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC9335INData Raw: 2d 2d 73 65 63 6f 6e 64 61 72 79 3a 64 69 73 61 62 6c 65 64 3a 61 63 74 69 76 65 20 2e 62 62 2d 49 63 6f 6e 2d 48 6f 6d 65 2e 64 69 73 61 62 6c 65 64 2c 2e 62 62 2d 42 75 74 74 6f 6e 2d 2d 73 65 63 6f 6e 64 61 72 79 3a 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 20 2e 62 62 2d 49 63 6f 6e 2d 48 6f 6d 65 2d 64 69 73 61 62 6c 65 64 2c 2e 62 62 2d 42 75 74 74 6f 6e 2d 2d 73 65 63 6f 6e 64 61 72 79 3a 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 20 2e 62 62 2d 49 63 6f 6e 2d 48 6f 6d 65 2d 57 68 69 74 65 2d 64 69 73 61 62 6c 65 64 2c 2e 62 62 2d 42 75 74 74 6f 6e 2d 2d 73 65 63 6f 6e 64 61 72 79 3a 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 20 2e 62 62 2d 49 63 6f 6e 2d 48 6f 6d 65 2d 57 68 69 74 65 2e 64 69 73 61 62 6c 65 64 2c 2e 62 62 2d 42 75 74 74 6f 6e 2d 2d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: --secondary:disabled:active .bb-Icon-Home.disabled,.bb-Button--secondary:disabled:hover .bb-Icon-Home-disabled,.bb-Button--secondary:disabled:hover .bb-Icon-Home-White-disabled,.bb-Button--secondary:disabled:hover .bb-Icon-Home-White.disabled,.bb-Button--
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 3a 64 69 73 61 62 6c 65 64 20 2e 62 62 2d 49 63 6f 6e 2d 72 65 70 65 61 74 2e 64 69 73 61 62 6c 65 64 2c 2e 62 62 2d 42 75 74 74 6f 6e 2d 2d 74 65 72 74 69 61 72 79 3a 64 69 73 61 62 6c 65 64 3a 61 63 74 69 76 65 20 2e 62 62 2d 49 63 6f 6e 2d 72 65 70 65 61 74 2d 64 69 73 61 62 6c 65 64 2c 2e 62 62 2d 42 75 74 74 6f 6e 2d 2d 74 65 72 74 69 61 72 79 3a 64 69 73 61 62 6c 65 64 3a 61 63 74 69 76 65 20 2e 62 62 2d 49 63 6f 6e 2d 72 65 70 65 61 74 2d 57 68 69 74 65 2d 64 69 73 61 62 6c 65 64 2c 2e 62 62 2d 42 75 74 74 6f 6e 2d 2d 74 65 72 74 69 61 72 79 3a 64 69 73 61 62 6c 65 64 3a 61 63 74 69 76 65 20 2e 62 62 2d 49 63 6f 6e 2d 72 65 70 65 61 74 2d 57 68 69 74 65 2e 64 69 73 61 62 6c 65 64 2c 2e 62 62 2d 42 75 74 74 6f 6e 2d 2d 74 65 72 74 69 61 72 79 3a 64
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: :disabled .bb-Icon-repeat.disabled,.bb-Button--tertiary:disabled:active .bb-Icon-repeat-disabled,.bb-Button--tertiary:disabled:active .bb-Icon-repeat-White-disabled,.bb-Button--tertiary:disabled:active .bb-Icon-repeat-White.disabled,.bb-Button--tertiary:d
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 72 79 2e 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 20 2e 62 62 2d 49 63 6f 6e 2d 72 65 70 65 61 74 2e 64 69 73 61 62 6c 65 64 2c 2e 62 62 2d 42 75 74 74 6f 6e 2d 2d 69 63 6f 6e 53 65 63 6f 6e 64 61 72 79 3a 64 69 73 61 62 6c 65 64 20 2e 62 62 2d 49 63 6f 6e 2d 72 65 70 65 61 74 2d 64 69 73 61 62 6c 65 64 2c 2e 62 62 2d 42 75 74 74 6f 6e 2d 2d 69 63 6f 6e 53 65 63 6f 6e 64 61 72 79 3a 64 69 73 61 62 6c 65 64 20 2e 62 62 2d 49 63 6f 6e 2d 72 65 70 65 61 74 2d 57 68 69 74 65 2d 64 69 73 61 62 6c 65 64 2c 2e 62 62 2d 42 75 74 74 6f 6e 2d 2d 69 63 6f 6e 53 65 63 6f 6e 64 61 72 79 3a 64 69 73 61 62 6c 65 64 20 2e 62 62 2d 49 63 6f 6e 2d 72 65 70 65 61 74 2d 57 68 69 74 65 2e 64 69 73 61 62 6c 65 64 2c 2e 62 62 2d 42 75 74 74 6f 6e 2d 2d 69 63 6f 6e 53 65 63 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ry.disabled:hover .bb-Icon-repeat.disabled,.bb-Button--iconSecondary:disabled .bb-Icon-repeat-disabled,.bb-Button--iconSecondary:disabled .bb-Icon-repeat-White-disabled,.bb-Button--iconSecondary:disabled .bb-Icon-repeat-White.disabled,.bb-Button--iconSeco
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 73 61 62 6c 65 64 20 2e 62 62 2d 49 63 6f 6e 2d 48 6f 6d 65 2d 57 68 69 74 65 2d 64 69 73 61 62 6c 65 64 2c 2e 62 62 2d 42 75 74 74 6f 6e 2d 2d 69 63 6f 6e 45 6d 62 65 64 64 65 64 50 72 69 6d 61 72 79 3a 64 69 73 61 62 6c 65 64 20 2e 62 62 2d 49 63 6f 6e 2d 48 6f 6d 65 2d 57 68 69 74 65 2e 64 69 73 61 62 6c 65 64 2c 2e 62 62 2d 42 75 74 74 6f 6e 2d 2d 69 63 6f 6e 45 6d 62 65 64 64 65 64 50 72 69 6d 61 72 79 3a 64 69 73 61 62 6c 65 64 20 2e 62 62 2d 49 63 6f 6e 2d 48 6f 6d 65 2e 64 69 73 61 62 6c 65 64 2c 2e 62 62 2d 42 75 74 74 6f 6e 2d 2d 69 63 6f 6e 45 6d 62 65 64 64 65 64 50 72 69 6d 61 72 79 3a 64 69 73 61 62 6c 65 64 3a 61 63 74 69 76 65 20 2e 62 62 2d 49 63 6f 6e 2d 48 6f 6d 65 2d 64 69 73 61 62 6c 65 64 2c 2e 62 62 2d 42 75 74 74 6f 6e 2d 2d 69 63
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: sabled .bb-Icon-Home-White-disabled,.bb-Button--iconEmbeddedPrimary:disabled .bb-Icon-Home-White.disabled,.bb-Button--iconEmbeddedPrimary:disabled .bb-Icon-Home.disabled,.bb-Button--iconEmbeddedPrimary:disabled:active .bb-Icon-Home-disabled,.bb-Button--ic
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 65 72 72 79 2f 72 65 73 6f 75 72 63 65 73 2f 69 6d 61 67 65 73 2f 72 65 70 65 61 74 2d 6f 72 61 6e 67 65 2e 73 76 67 29 20 6e 6f 2d 72 65 70 65 61 74 7d 2e 62 62 2d 42 75 74 74 6f 6e 2d 2d 69 63 6f 6e 45 6d 62 65 64 64 65 64 54 65 72 74 69 61 72 79 3a 68 6f 76 65 72 3a 6e 6f 74 28 3a 61 63 74 69 76 65 29 20 2e 62 62 2d 49 63 6f 6e 2d 6d 65 73 73 61 67 65 2c 2e 62 62 2d 42 75 74 74 6f 6e 2d 2d 69 63 6f 6e 45 6d 62 65 64 64 65 64 54 65 72 74 69 61 72 79 3a 68 6f 76 65 72 3a 6e 6f 74 28 3a 61 63 74 69 76 65 29 20 2e 62 62 2d 49 63 6f 6e 2d 6d 65 73 73 61 67 65 2d 57 68 69 74 65 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 63 6c 69 65 6e 74 6c 69 62 2d 62 61 79 62 65 72 72 79 2f 72 65 73 6f 75 72 63 65 73 2f 69 6d 61 67 65 73 2f 6d 73 67 2d 69 63 6f 6e 2d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: erry/resources/images/repeat-orange.svg) no-repeat}.bb-Button--iconEmbeddedTertiary:hover:not(:active) .bb-Icon-message,.bb-Button--iconEmbeddedTertiary:hover:not(:active) .bb-Icon-message-White{background:url(clientlib-bayberry/resources/images/msg-icon-
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 62 62 2d 4e 61 76 69 67 61 74 69 6f 6e 2d 6c 69 73 74 20 2e 62 62 2d 4e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 30 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 31 70 78 29 7b 2e 62 62 2d 4e 61 76 69 67 61 74 69 6f 6e 2d 6c 69 73 74 20 2e 62 62 2d 4e 61 76 69 67 61 74 69 6f 6e 2d 69 74 65 6d 2e 69 73 2d 61 63 74 69 76 65 20 2e 62 62 2d 4e 61 76 69 67 61 74 69 6f 6e 2d 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 64 36 34 30
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: flex:0 0 auto;list-style:none}@media screen and (max-width:1200px){.bb-Navigation-list .bb-Navigation-item{border-top:0}}@media screen and (min-width:1201px){.bb-Navigation-list .bb-Navigation-item.is-active .bb-Navigation-button{border-bottom-color:#d640
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 62 62 2d 4d 65 67 61 6d 65 6e 75 2d 62 61 63 6b 42 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 62 62 2d 4d 65 67 61 6d 65 6e 75 2d 62 61 63 6b 42 75 74 74 6f 6e 20 2e 62 62 2d 49 63 6f 6e 2e 66 69 72 73 74 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 38 70 78 7d 7d 2e 62 62 2d 4d 65 67 61 6d 65 6e 75 2d 62 61 63 6b 42 75 74 74 6f 6e 20 2e 62 62 2d 49 63 6f 6e 3e 2e 62 62 2d 49 63 6f 6e 2d 63 68 65 76 72 6f 6e 4c 65 66 74 7b 68 65 69 67 68 74 3a 31 36 70 78 3b 77 69 64 74 68 3a 31 30 70 78 7d 2e 62 62 2d 4d 65 67 61 6d 65 6e 75 2d 63 6c 6f 73 65 42 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: creen and (max-width:1200px){.bb-Megamenu-backButton{padding-left:0}.bb-Megamenu-backButton .bb-Icon.first{padding-right:8px}}.bb-Megamenu-backButton .bb-Icon>.bb-Icon-chevronLeft{height:16px;width:10px}.bb-Megamenu-closeButton{display:none}@media screen
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 61 69 6e 65 72 20 2e 62 62 2d 42 75 74 74 6f 6e 2d 2d 69 63 6f 6e 54 65 72 74 69 61 72 79 2e 62 62 2d 4d 65 67 61 6d 65 6e 75 2d 62 61 63 6b 42 75 74 74 6f 6e 20 2e 62 62 2d 6c 69 6e 6b 73 2d 69 63 6e 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2d 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2d 31 29 7d 2e 62 62 2d 4d 65 67 61 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 62 62 2d 42 75 74 74 6f 6e 2d 2d 69 63 6f 6e 54 65 72 74 69 61 72 79 2e 62 62 2d 4d 65 67 61 6d 65 6e 75 2d 62 61 63 6b 42 75 74 74 6f 6e 3a 61 63 74 69 76 65 20 2e 62 62 2d 6c 69 6e 6b 73 2d 69 63 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 63 6c 69 65 6e 74 6c 69 62 2d 62 61 79 62 65 72 72 79 2f 72 65 73 6f 75 72 63 65 73 2f 69 6d 61
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ainer .bb-Button--iconTertiary.bb-Megamenu-backButton .bb-links-icn{-webkit-transform:scale(-1);transform:scale(-1)}.bb-Megamenu-container .bb-Button--iconTertiary.bb-Megamenu-backButton:active .bb-links-icn{background:url(clientlib-bayberry/resources/ima
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC1665INData Raw: 70 73 4d 65 6e 75 43 6f 6e 74 61 69 6e 65 72 20 2e 62 62 2d 4d 65 67 61 6d 65 6e 75 2d 6d 61 69 6e 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 36 65 36 65 36 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 32 34 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 34 70 78 7d 2e 41 70 70 73 4d 65 6e 75 43 6f 6e 74 61 69 6e 65 72 20 2e 62 62 2d 41 70 70 44 72 61 77 65 72 2d 6d 75 6c 74 69 42 75 74 74 6f 6e 52 6f 77 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: psMenuContainer .bb-Megamenu-main{border-bottom:1px solid #e6e6e6;padding-bottom:24px;margin-bottom:24px}.AppsMenuContainer .bb-AppDrawer-multiButtonRow{-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row;-


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    10192.168.2.4499163.160.150.1274433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:04 UTC553OUTGET /adrum/adrum-21.4.0.3405.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: cdn.appdynamics.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:04 UTC630INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 104941
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 12:35:29 GMT
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 15 Apr 2021 17:00:56 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "4aef8c9caf79317edb0667812ba89f53"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 7115bbde016dc7107bc64db76ba40c56.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P7
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: t1zI6N5rgnkgGh4gLzIF-6vr6AbU39DAWRT_RmhlcbtW3O7N28PYLw==
                                                                                                                                                                                                                                                                                                                                                    Age: 76116
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    cache-control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:04 UTC16384INData Raw: 3b 2f 2a 20 56 65 72 73 69 6f 6e 20 32 38 31 65 63 63 64 62 30 61 32 38 66 65 33 62 34 64 62 66 62 66 39 34 32 66 38 62 38 38 65 64 20 76 3a 32 31 2e 34 2e 30 2e 33 34 30 35 2c 20 63 3a 33 30 64 65 30 39 35 63 37 64 38 66 33 35 66 33 66 39 32 36 32 31 35 66 33 37 62 33 39 61 63 63 61 64 30 33 31 37 62 38 2c 20 62 3a 32 31 2e 34 2e 30 2e 33 34 30 35 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 77 69 6e 64 6f 77 2e 41 44 52 55 4d 26 26 21 30 21 3d 3d 77 69 6e 64 6f 77 5b 22 61 64 72 75 6d 2d 64 69 73 61 62 6c 65 22 5d 29 7b 76 61 72 20 67 3d 77 69 6e 64 6f 77 2e 41 44 52 55 4d 3d 7b 7d 2c 78 3d 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2c 42 3d 78 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ;/* Version 281eccdb0a28fe3b4dbfbf942f8b88ed v:21.4.0.3405, c:30de095c7d8f35f3f926215f37b39accad0317b8, b:21.4.0.3405 */(function(){new function(){if(!window.ADRUM&&!0!==window["adrum-disable"]){var g=window.ADRUM={},x=window.console,B=x&&"function"==type
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 4d 5f 58 48 52 3d 31 30 31 5d 3d 22 41 44 52 55 4d 5f 58 48 52 22 3b 61 5b 61 2e 4e 47 5f 56 49 52 54 55 41 4c 5f 50 41 47 45 3d 31 30 32 5d 3d 22 4e 47 5f 56 49 52 54 55 41 4c 5f 50 41 47 45 22 7d 29 28 67 7c 7c 28 67 3d 7b 7d 29 29 3b 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 65 76 65 6e 74 73 7c 7c 28 61 2e 65 76 65 6e 74 73 3d 0a 7b 7d 29 3b 62 2e 55 3d 7b 7d 3b 62 2e 55 5b 61 2e 45 76 65 6e 74 54 79 70 65 2e 41 42 53 54 52 41 43 54 5d 3d 7b 67 75 69 64 3a 22 73 74 72 69 6e 67 22 2c 75 72 6c 3a 22 73 74 72 69 6e 67 22 2c 70 61 72 65 6e 74 47 55 49 44 3a 22 73 74 72 69 6e 67 22 2c 70 61 72 65 6e 74 55 72 6c 3a 22 73 74 72 69 6e 67 22 2c 70 61 72 65 6e 74 54 79 70 65 3a 22 6e 75 6d 62 65 72 22 2c 74 69 6d 65 73 74 61 6d 70 3a 22 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: M_XHR=101]="ADRUM_XHR";a[a.NG_VIRTUAL_PAGE=102]="NG_VIRTUAL_PAGE"})(g||(g={}));(function(a){var b=a.events||(a.events={});b.U={};b.U[a.EventType.ABSTRACT]={guid:"string",url:"string",parentGUID:"string",parentUrl:"string",parentType:"number",timestamp:"n
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC15202INData Raw: 74 6f 74 79 70 65 2e 57 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 61 2e 6c 65 6e 67 74 68 2c 6b 3d 5b 5d 2c 6e 3d 5b 5d 2c 66 3d 5b 5d 2c 6d 3d 5b 5d 2c 72 3d 30 3b 72 3c 62 3b 72 2b 2b 29 7b 76 61 72 20 77 3d 61 5b 72 5d 2c 70 3d 77 2e 63 63 2c 68 3d 70 5b 30 5d 2c 70 3d 70 5b 70 2e 6c 65 6e 67 74 68 2d 0a 31 5d 3b 68 26 26 70 26 26 28 35 30 3c 4d 61 74 68 2e 61 62 73 28 68 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 29 3f 35 30 3c 4d 61 74 68 2e 61 62 73 28 68 2e 72 69 67 68 74 2d 70 2e 72 69 67 68 74 29 3f 6e 2e 70 75 73 68 28 77 29 3a 6d 2e 70 75 73 68 28 77 29 3a 35 30 3c 4d 61 74 68 2e 61 62 73 28 68 2e 74 6f 70 2d 70 2e 74 6f 70 29 3f 35 30 3c 4d 61 74 68 2e 61 62 73 28 68 2e 62 6f 74 74 6f 6d 2d 70 2e 62 6f 74 74 6f 6d 29 3f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: totype.Wj=function(a){for(var b=a.length,k=[],n=[],f=[],m=[],r=0;r<b;r++){var w=a[r],p=w.cc,h=p[0],p=p[p.length-1];h&&p&&(50<Math.abs(h.left-p.left)?50<Math.abs(h.right-p.right)?n.push(w):m.push(w):50<Math.abs(h.top-p.top)?50<Math.abs(h.bottom-p.bottom)?
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC12792INData Raw: 63 3d 65 6e 63 6f 64 65 55 52 49 28 6d 2e 75 72 6c 29 29 3a 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 3f 28 6e 3d 22 73 63 72 69 70 74 22 2c 65 2e 73 72 63 3d 65 6e 63 6f 64 65 55 52 49 28 6d 2e 73 72 63 29 29 3a 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 41 6e 63 68 6f 72 45 6c 65 6d 65 6e 74 3f 28 6e 3d 22 61 22 2c 65 2e 74 65 78 74 3d 62 28 6d 2e 74 65 78 74 29 7c 7c 22 22 29 3a 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 42 75 74 74 6f 6e 45 6c 65 6d 65 6e 74 3f 28 6e 3d 22 62 75 74 74 6f 6e 22 2c 65 2e 6e 61 6d 65 3d 62 28 6d 2e 6e 61 6d 65 29 29 3a 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 48 54 4d 4c 44 69 76 45 6c 65 6d 65 6e 74 3f 6e 3d 22 64 69 76 22 3a 6d 20 69 6e 73 74 61 6e 63 65 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: c=encodeURI(m.url)):m instanceof HTMLScriptElement?(n="script",e.src=encodeURI(m.src)):m instanceof HTMLAnchorElement?(n="a",e.text=b(m.text)||""):m instanceof HTMLButtonElement?(n="button",e.name=b(m.name)):m instanceof HTMLDivElement?n="div":m instanceo
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC12792INData Raw: 72 2c 6b 3d 62 2e 63 6f 6c 75 6d 6e 4e 75 6d 62 65 72 3b 68 28 62 2e 64 65 73 63 72 69 70 74 69 6f 6e 29 26 26 30 3c 3d 62 2e 64 65 73 63 72 69 70 74 69 6f 6e 2e 69 6e 64 65 78 4f 66 28 22 41 63 63 65 73 73 20 69 73 20 64 65 6e 69 65 64 2e 22 29 26 26 28 66 2b 3d 22 3a 20 6d 61 79 62 65 20 79 6f 75 20 68 61 76 65 20 43 4f 52 53 20 58 48 52 20 65 72 72 6f 72 20 69 6e 20 49 45 22 29 3b 61 2e 6d 6f 6e 69 74 6f 72 2e 6d 61 2e 4f 61 28 66 2c 6d 2c 63 2c 6b 2c 62 29 7d 3b 6b 2e 6c 67 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 66 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 66 2e 68 72 65 66 3d 61 3b 61 3d 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 3b 76 61 72 20 6d 3d 61 2e 70 72 6f 74 6f 63 6f 6c 3b 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: r,k=b.columnNumber;h(b.description)&&0<=b.description.indexOf("Access is denied.")&&(f+=": maybe you have CORS XHR error in IE");a.monitor.ma.Oa(f,m,c,k,b)};k.lg=function(a){var f=document.createElement("a");f.href=a;a=document.location;var m=a.protocol;r
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC12792INData Raw: 6e 74 73 29 29 7d 3b 61 2e 6d 61 72 6b 56 69 72 74 75 61 6c 50 61 67 65 42 65 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 62 2c 68 29 7b 61 2e 63 6f 6e 66 2e 73 70 61 32 26 26 28 74 68 69 73 2e 24 61 3d 61 2e 75 74 69 6c 73 2e 69 73 44 65 66 69 6e 65 64 28 68 29 3f 68 3a 21 30 2c 61 2e 6c 6f 67 28 22 4d 31 37 33 22 2c 64 6f 63 75 6d 65 6e 74 2e 55 52 4c 29 2c 61 2e 6d 6f 6e 69 74 6f 72 2e 41 6e 79 53 70 61 4d 6f 6e 69 74 6f 72 2e 63 65 28 64 6f 63 75 6d 65 6e 74 2e 55 52 4c 2c 62 2c 21 30 29 2c 61 2e 6d 6f 6e 69 74 6f 72 2e 41 6e 79 53 70 61 4d 6f 6e 69 74 6f 72 2e 6f 68 28 29 29 7d 3b 61 2e 6d 61 72 6b 56 69 72 74 75 61 6c 50 61 67 65 45 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 63 6f 6e 66 2e 73 70 61 32 26 26 74 68 69 73 2e 24 61 26 26 28 61 2e 6c 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: nts))};a.markVirtualPageBegin=function(b,h){a.conf.spa2&&(this.$a=a.utils.isDefined(h)?h:!0,a.log("M173",document.URL),a.monitor.AnySpaMonitor.ce(document.URL,b,!0),a.monitor.AnySpaMonitor.oh())};a.markVirtualPageEnd=function(){a.conf.spa2&&this.$a&&(a.lo
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC12792INData Raw: 6e 74 73 5b 30 5d 2c 6d 2e 45 61 28 6d 2e 4a 2e 4b 65 2c 0a 6b 29 29 3b 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3d 63 7d 62 28 61 72 67 75 6d 65 6e 74 73 5b 31 5d 29 26 26 28 61 2e 6c 6f 67 28 22 4d 32 31 34 22 29 2c 63 3d 61 2e 61 6f 70 2e 61 72 6f 75 6e 64 28 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 6d 2e 45 61 28 6d 2e 4a 2e 4a 65 2c 6b 29 29 2c 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3d 63 29 3b 72 65 74 75 72 6e 20 61 2e 75 74 69 6c 73 2e 44 61 28 61 72 67 75 6d 65 6e 74 73 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 6c 6f 67 28 22 4d 32 31 35 22 29 3b 61 2e 67 2e 58 28 6b 2e 68 3f 6b 2e 68 2e 67 75 69 64 3a 6e 75 6c 6c 29 7d 2c 22 69 6e 74 65 72 63 65 70 74 50 72 6f 6d 69 73 65 45 78 65 63 75 74 6f 72 22 2c 6d 2e 44 62 29 29 3b 72 65 74 75 72 6e 20 66 7d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: nts[0],m.Ea(m.J.Ke,k));arguments[0]=c}b(arguments[1])&&(a.log("M214"),c=a.aop.around(arguments[1],m.Ea(m.J.Je,k)),arguments[1]=c);return a.utils.Da(arguments)},function(){a.log("M215");a.g.X(k.h?k.h.guid:null)},"interceptPromiseExecutor",m.Db));return f}
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC5803INData Raw: 74 68 69 73 2e 75 72 6c 28 74 68 69 73 2e 4c 68 2e 75 72 6c 29 29 3b 72 65 74 75 72 6e 20 63 7d 3b 0a 66 2e 70 6b 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 7b 7d 3b 62 26 26 62 2e 50 3f 28 63 2e 50 3d 7b 55 64 3a 22 22 7d 2c 61 2e 75 74 69 6c 73 2e 6d 65 72 67 65 4a 53 4f 4e 28 63 2e 50 2c 7b 55 64 3a 62 2e 50 2e 6f 72 69 67 69 6e 61 6c 50 61 74 68 2c 48 62 3a 62 2e 50 2e 74 65 6d 70 6c 61 74 65 2c 49 62 3a 62 2e 50 2e 74 65 6d 70 6c 61 74 65 55 72 6c 7d 29 29 3a 62 26 26 62 2e 73 74 61 74 65 26 26 28 63 2e 73 74 61 74 65 3d 7b 75 72 6c 3a 22 22 7d 2c 61 2e 75 74 69 6c 73 2e 6d 65 72 67 65 4a 53 4f 4e 28 63 2e 73 74 61 74 65 2c 7b 75 72 6c 3a 62 2e 73 74 61 74 65 2e 75 72 6c 2c 6e 61 6d 65 3a 62 2e 73 74 61 74 65 2e 6e 61 6d 65 2c 48 62 3a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: this.url(this.Lh.url));return c};f.pk=function(b){var c={};b&&b.P?(c.P={Ud:""},a.utils.mergeJSON(c.P,{Ud:b.P.originalPath,Hb:b.P.template,Ib:b.P.templateUrl})):b&&b.state&&(c.state={url:""},a.utils.mergeJSON(c.state,{url:b.state.url,name:b.state.name,Hb:


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    11192.168.2.449915104.18.86.424433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:04 UTC553OUTGET /scripttemplates/otSDKStub.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:04 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:04 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Content-MD5: jDFunkBoRQZ82jkCSA3wow==
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 30 Sep 2024 02:09:16 GMT
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: caf749af-101e-00d4-6b39-13daaa000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Age: 65271
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cbb8315fb5242c6-EWR
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:04 UTC510INData Raw: 35 37 65 37 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 2c 6f 2c 6c 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 57e7var OneTrustStub=function(t){"use strict";var a,o,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIAB
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:04 UTC1369INData Raw: 54 22 2c 22 50 4c 22 2c 22 50 54 22 2c 22 52 4f 22 2c 22 53 49 22 2c 22 53 4b 22 2c 22 46 49 22 2c 22 53 45 22 2c 22 47 42 22 2c 22 48 52 22 2c 22 4c 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 64 6f 6d 50 75 72 69 66 79 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 44 6f 6d 50 75 72 69 66 79 2e 6a 73 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 3d 5b 5d 2c 74 68 69 73 2e 69 73 4d 69 67 72 61
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: T","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigra
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:04 UTC1369INData Raw: 69 64 20 30 3b 6e 3c 69 2e 6c 65 6e 67 74 68 3b 2b 2b 6e 29 69 66 28 2f 3a 2f 2e 74 65 73 74 28 69 5b 6e 5d 29 29 7b 69 66 28 21 28 61 3d 69 5b 6e 5d 2e 73 70 6c 69 74 28 2f 3a 28 2e 2b 29 2f 29 29 5b 31 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 5b 74 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 65 29 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3b 72 65 74 75 72 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: id 0;n<i.length;++n)if(/:/.test(i[n])){if(!(a=i[n].split(/:(.+)/))[1])return null;e[this.camelize(a[0])]=a[1].trim()}return e},e);function e(){var t=this;this.implementThePolyfill=function(){var a=t,o=Element.prototype.setAttribute;return Element.prototyp
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:04 UTC1369INData Raw: 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 73 2e 6d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 2c 21 31 29 2c 73 2e 61 64 64 46 72 61 6d 65 28 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 29 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 2c 74 68 69 73 2e 65 78 65 63 75 74 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: addEventListener("message",s.messageHandler,!1),s.addFrame(s.LOCATOR_NAME))},this.removeGppApi=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentElement.removeChild(t)},this.executeGppApi=functi
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:04 UTC1369INData Raw: 5b 74 5d 29 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 69 2e 62 6f 64 79 3f 28 28 65 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 29 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 65 2e 6e 61 6d 65 3d 74 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 3d 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: [t]);return n||(i.body?((e=i.createElement("iframe")).style.cssText="display:none",e.name=t,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addEventListener=function(t,e){var i,n=s.win.__gpp;r
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:04 UTC1369INData Raw: 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 6f 74 2d 74 72 75 73 74 65 64 2d 74 79 70 65 2d 70 6f 6c 69 63 79 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 3d 5b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 6e 2e 68 6f 73 74 6e 61 6d 65 5d 3b 74 72 79
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: w.trustedTypes.createPolicy("ot-trusted-type-policy",{createHTML:function(t){return window.DOMPurify.sanitize(t)},createScript:function(t){return window.DOMPurify.sanitize(t)},createScriptURL:function(t){var e,i=[document.location.hostname,n.hostname];try
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:04 UTC1369INData Raw: 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 29 7c 7c 6e 75 6c 6c 2c 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 3d 22 74 72 75 65 22 3d 3d 3d 6c 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 72 65 76 69 65 77 2d 6d 6f 64 65 22 29 2c 74 68 69 73 2e 6f 74 46 65 74 63 68 28 6c 2e 62 61 6e 6e 65 72 44 61 74 61 50 61 72 65 6e 74 55 52 4c 2c 74 68 69 73 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 44 6f 6d 61 69 6e 49 66 42 75 6c 6b 44 6f 6d 61 69 6e 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 26 26 74 2e 54
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: iptElement.getAttribute("crossorigin")||null,this.previewMode="true"===l.stubScriptElement.getAttribute("data-preview-mode"),this.otFetch(l.bannerDataParentURL,this.getLocation.bind(this))},f.prototype.setDomainIfBulkDomainEnabled=function(t){var e=t&&t.T
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:04 UTC1369INData Raw: 6d 65 2c 6c 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 43 6f 6f 6b 69 65 73 50 61 72 61 6d 29 29 7c 7c 74 2e 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 3f 28 65 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 31 5d 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 65 2c 69 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 74 68 69 73 2e 67 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 74 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 42 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: me,l.geolocationCookiesParam))||t.SkipGeolocation?(e=i.split(";")[0],i=i.split(";")[1],this.setGeoLocation(e,i),this.addBannerSDKScript(t)):this.getGeoLocation(t)},f.prototype.handleBulkDomainMgmt=function(t,e){window.sessionStorage&&window.sessionStorage
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:04 UTC1369INData Raw: 69 6f 6e 28 74 2c 69 2c 65 2c 6e 2c 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6f 74 50 72 65 76 69 65 77 44 61 74 61 22 29 3b 69 66 28 6e 65 77 20 52 65 67 45 78 70 28 22 5e 66 69 6c 65 3a 2f 2f 22 2c 22 69 22 29 2e 74 65 73 74 28 74 29 29 74 68 69 73 2e 6f 74 46 65 74 63 68 4f 66 66 6c 69 6e 65 46 69 6c 65 28 74 2c 69 29 3b 65 6c 73 65 20 69 66 28 30 3c 3d 74 2e 69 6e 64 65 78 4f 66 28 22 2f 63 6f 6e 73 65 6e 74 2f 22 29 26 26 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 26 26 6f 29 7b 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ion(t,i,e,n,a){void 0===e&&(e=!1),void 0===n&&(n=null);var o=window.sessionStorage&&window.sessionStorage.getItem("otPreviewData");if(new RegExp("^file://","i").test(t))this.otFetchOfflineFile(t,i);else if(0<=t.indexOf("/consent/")&&this.previewMode&&o){o
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:04 UTC1369INData Raw: 69 66 28 21 61 2e 63 6f 75 6e 74 72 79 26 26 21 61 2e 73 74 61 74 65 29 72 65 74 75 72 6e 20 6f 26 26 30 3c 6f 2e 6c 65 6e 67 74 68 3f 6f 5b 30 5d 3a 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 73 3d 61 2e 73 74 61 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c 65 53 65 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 21 30 3d 3d 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 47 6c 6f 62 61 6c 29 6e 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 65 6c 73 65 7b 76 61 72 20 70 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 53 74 61 74 65 73 3b 69 66 28 70 5b 72 5d 26 26 30 3c 3d 70 5b 72 5d 2e 69 6e 64 65 78 4f 66 28 73 29 29 7b 69 3d 74 2e 52 75 6c 65 53 65 74 5b
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: if(!a.country&&!a.state)return o&&0<o.length?o[0]:null;for(var s=a.state.toLowerCase(),r=a.country.toLowerCase(),u=0;u<t.RuleSet.length;u++)if(!0===t.RuleSet[u].Global)n=t.RuleSet[u];else{var p=t.RuleSet[u].States;if(p[r]&&0<=p[r].indexOf(s)){i=t.RuleSet[


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    12192.168.2.44990818.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:04 UTC909OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-dcl_components.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/en/products/highq
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: AWSALB=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq; AWSALBCORS=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC1737INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/css;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 164845
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:05 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=KE72gib2htpFN7y6zccgzfgFFK2smqpocIbuUMNo9qb01eR1zKiNvTWTYExkHgJY5hgzhkSRQYYDNs03lCItGVyIVO6uIp3W8QpRe7qMcfTI7hlHzKUTo5sWOR7K; Expires=Tue, 08 Oct 2024 09:44:05 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=KE72gib2htpFN7y6zccgzfgFFK2smqpocIbuUMNo9qb01eR1zKiNvTWTYExkHgJY5hgzhkSRQYYDNs03lCItGVyIVO6uIp3W8QpRe7qMcfTI7hlHzKUTo5sWOR7K; Expires=Tue, 08 Oct 2024 09:44:05 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher1useast1-28593890
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 23 Sep 2024 04:54:28 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "283ed-622c22f032900"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:05 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 ca751e0315de05e656597e32136af94e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: WG030QImo_cr5FwZJNt8y3joWSJwO4lBo6WHWw9fWMq3ivrKhBe29A==
                                                                                                                                                                                                                                                                                                                                                    Age: 707959
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 40 69 6d 70 6f 72 74 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 53 6f 75 72 63 65 2b 53 61 6e 73 2b 33 3a 77 67 68 74 40 34 30 30 3b 35 30 30 3b 36 30 30 3b 37 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 29 3b 2e 65 6d 63 6d 55 69 2d 50 6c 61 6e 43 6f 6d 70 61 72 69 73 6f 6e 54 61 62 6c 65 43 6f 6c 75 6d 6e 48 65 61 64 65 72 7b 66 6f 6e 74 3a 76 61 72 28 2d 2d 73 61 66 2d 74 79 70 65 2d 62 6f 64 79 2d 64 65 66 61 75 6c 74 2d 73 6d 29 3b 70 61 64 64 69 6e 67 3a 76 61 72 28 2d 2d 73 61 66 2d 67 6c 6f 62 61 6c 2d 73 70 61 63 69 6e 67 2d 38 29 20 76 61 72 28 2d 2d 73 61 66 2d 67 6c 6f 62 61 6c 2d 73 70 61 63 69 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: @charset "utf-8";@import url(https://fonts.googleapis.com/css2?family=Source+Sans+3:wght@400;500;600;700&display=swap);.emcmUi-PlanComparisonTableColumnHeader{font:var(--saf-type-body-default-sm);padding:var(--saf-global-spacing-8) var(--saf-global-spacin
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 2d 6c 69 6e 65 2d 77 69 64 74 68 2d 74 68 69 6e 29 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 73 61 66 2d 69 6e 70 75 74 2d 66 69 65 6c 64 2d 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 2d 62 61 73 65 29 3b 66 6f 6e 74 3a 76 61 72 28 2d 2d 73 61 66 2d 74 79 70 65 2d 62 6f 64 79 2d 64 65 66 61 75 6c 74 2d 6d 64 29 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 72 65 6d 7d 2e 65 6d 63 6d 55 69 2d 43 6f 6d 70 61 72 69 73 6f 6e 47 72 69 64 2d 72 6f 77 2d 2d 62 6f 64 79 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 7d 2e 65 6d 63 6d 55 69 2d 43 6f 6d 70 61 72 69 73 6f 6e 47 72 69 64 2d 72 6f 77 2d 2d 62 6f 64 79 3a 6e 74 68 2d 63 68 69 6c 64 28 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: -line-width-thin) solid var(--saf-input-field-border-color-base);font:var(--saf-type-body-default-md);min-height:3.75rem;padding-bottom:.5rem;padding-top:1rem}.emcmUi-ComparisonGrid-row--body{vertical-align:top}.emcmUi-ComparisonGrid-row--body:nth-child(o
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC386INData Raw: 67 6f 6e 5b 73 74 72 6f 6b 65 3d 22 23 43 43 34 37 30 30 22 5d 2c 2e 65 6d 63 6d 55 69 2d 53 76 67 20 70 6f 6c 79 6c 69 6e 65 5b 73 74 72 6f 6b 65 3d 22 23 43 43 34 37 30 30 22 5d 2c 2e 65 6d 63 6d 55 69 2d 53 76 67 20 72 65 63 74 5b 73 74 72 6f 6b 65 3d 22 23 43 43 34 37 30 30 22 5d 7b 73 74 72 6f 6b 65 3a 23 64 63 34 33 30 30 7d 2e 65 6d 63 6d 55 69 2d 53 76 67 20 63 69 72 63 6c 65 5b 66 69 6c 6c 3d 22 23 43 43 34 37 30 30 22 5d 2c 2e 65 6d 63 6d 55 69 2d 53 76 67 20 67 5b 66 69 6c 6c 3d 22 23 43 43 34 37 30 30 22 5d 2c 2e 65 6d 63 6d 55 69 2d 53 76 67 20 70 61 74 68 5b 66 69 6c 6c 3d 22 23 43 43 34 37 30 30 22 5d 2c 2e 65 6d 63 6d 55 69 2d 53 76 67 20 70 6f 6c 79 67 6f 6e 5b 66 69 6c 6c 3d 22 23 43 43 34 37 30 30 22 5d 2c 2e 65 6d 63 6d 55 69 2d 53 76
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: gon[stroke="#CC4700"],.emcmUi-Svg polyline[stroke="#CC4700"],.emcmUi-Svg rect[stroke="#CC4700"]{stroke:#dc4300}.emcmUi-Svg circle[fill="#CC4700"],.emcmUi-Svg g[fill="#CC4700"],.emcmUi-Svg path[fill="#CC4700"],.emcmUi-Svg polygon[fill="#CC4700"],.emcmUi-Sv
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 22 23 34 64 34 64 34 64 22 5d 2c 2e 65 6d 63 6d 55 69 2d 53 76 67 20 6c 69 6e 65 5b 73 74 72 6f 6b 65 3d 22 23 34 64 34 64 34 64 22 5d 2c 2e 65 6d 63 6d 55 69 2d 53 76 67 20 70 61 74 68 5b 73 74 72 6f 6b 65 3d 22 23 34 64 34 64 34 64 22 5d 2c 2e 65 6d 63 6d 55 69 2d 53 76 67 20 70 6f 6c 79 67 6f 6e 5b 73 74 72 6f 6b 65 3d 22 23 34 64 34 64 34 64 22 5d 2c 2e 65 6d 63 6d 55 69 2d 53 76 67 20 70 6f 6c 79 6c 69 6e 65 5b 73 74 72 6f 6b 65 3d 22 23 34 64 34 64 34 64 22 5d 2c 2e 65 6d 63 6d 55 69 2d 53 76 67 20 72 65 63 74 5b 73 74 72 6f 6b 65 3d 22 23 34 64 34 64 34 64 22 5d 7b 73 74 72 6f 6b 65 3a 76 61 72 28 2d 2d 73 61 66 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 35 30 30 29 7d 2e 65 6d 63 6d 55 69 2d 53 76 67 20 63 69 72 63 6c 65 5b 66 69 6c 6c 3d 22 23 34 64 34
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: "#4d4d4d"],.emcmUi-Svg line[stroke="#4d4d4d"],.emcmUi-Svg path[stroke="#4d4d4d"],.emcmUi-Svg polygon[stroke="#4d4d4d"],.emcmUi-Svg polyline[stroke="#4d4d4d"],.emcmUi-Svg rect[stroke="#4d4d4d"]{stroke:var(--saf-color-gray-500)}.emcmUi-Svg circle[fill="#4d4
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 61 63 69 6e 67 2d 34 29 3b 6d 69 6e 2d 77 69 64 74 68 3a 76 61 72 28 2d 2d 73 61 66 2d 73 70 61 63 69 6e 67 2d 34 29 7d 2e 65 6d 63 6d 55 69 2d 54 61 62 6c 65 43 68 65 63 6b 62 6f 78 2d 69 6e 70 75 74 3a 66 6f 63 75 73 2b 6c 61 62 65 6c 20 2e 65 6d 63 6d 55 69 2d 54 61 62 6c 65 43 68 65 63 6b 62 6f 78 2d 63 68 65 63 6b 62 6f 78 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 3a 2e 31 32 35 72 65 6d 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 73 61 66 2d 63 6f 6c 6f 72 2d 67 72 61 79 2d 35 30 30 29 7d 2e 65 6d 63 6d 55 69 2d 54 61 62 6c 65 52 61 64 69 6f 42 74 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 65 6d 63 6d 55 69 2d 54 61 62 6c 65 52 61 64 69 6f 42 74 6e 2d 72 61 64 69 6f 7b 62 61 63 6b 67 72 6f 75 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: acing-4);min-width:var(--saf-spacing-4)}.emcmUi-TableCheckbox-input:focus+label .emcmUi-TableCheckbox-checkbox:before{border:.125rem solid var(--saf-color-gray-500)}.emcmUi-TableRadioBtn{display:flex;position:relative}.emcmUi-TableRadioBtn-radio{backgroun
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 6c 75 74 69 6f 6e 3a 32 64 70 70 78 29 7b 2e 65 6d 63 6d 55 69 2d 42 75 74 74 6f 6e 2e 69 73 2d 6c 6f 61 64 69 6e 67 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 61 70 70 2d 64 61 74 61 2e 67 63 73 2e 74 72 73 74 61 74 69 63 2e 6e 65 74 2f 77 65 6c 2d 74 72 64 6f 74 63 6f 6d 2f 73 74 61 74 69 63 2f 62 75 74 74 6f 6e 2d 6c 6f 61 64 65 72 2f 76 31 2f 6c 69 67 68 74 5f 32 78 2e 70 6e 67 29 7d 2e 65 6d 63 6d 55 69 2d 42 75 74 74 6f 6e 2d 2d 73 65 63 6f 6e 64 61 72 79 2e 69 73 2d 6c 6f 61 64 69 6e 67 3a 61 66 74 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 61 70 70 2d 64 61 74 61 2e 67 63 73 2e 74 72 73 74 61 74 69 63 2e 6e 65 74 2f 77 65 6c 2d 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: lution:2dppx){.emcmUi-Button.is-loading:after{background-image:url(https://app-data.gcs.trstatic.net/wel-trdotcom/static/button-loader/v1/light_2x.png)}.emcmUi-Button--secondary.is-loading:after{background-image:url(https://app-data.gcs.trstatic.net/wel-t
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 65 61 64 69 6e 67 2d 78 6c 3a 35 30 30 20 32 34 70 78 2f 31 32 30 25 20 22 4b 6e 6f 77 6c 65 64 67 65 32 30 31 37 22 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 2d 2d 73 61 66 2d 74 79 70 65 2d 68 65 61 64 69 6e 67 2d 32 78 6c 3a 35 30 30 20 32 38 70 78 2f 31 32 30 25 20 22 4b 6e 6f 77 6c 65 64 67 65 32 30 31 37 22 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 2d 2d 73 61 66 2d 74 79 70 65 2d 68 65 61 64 69 6e 67 2d 33 78 6c 3a 35 30 30 20 33 32 70 78 2f 31 32 30 25 20 22 4b 6e 6f 77 6c 65 64 67 65 32 30 31 37 22 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 2d 2d 73 61 66 2d 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: eading-xl:500 24px/120% "Knowledge2017","Helvetica Neue",Arial,sans-serif;--saf-type-heading-2xl:500 28px/120% "Knowledge2017","Helvetica Neue",Arial,sans-serif;--saf-type-heading-3xl:500 32px/120% "Knowledge2017","Helvetica Neue",Arial,sans-serif;--saf-t
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 2e 31 32 32 2d 2e 32 35 35 2e 32 36 39 2d 2e 32 35 35 68 37 2e 32 31 37 63 2e 31 34 37 20 30 20 2e 32 36 39 2e 31 30 36 2e 32 36 39 2e 32 35 35 76 31 2e 30 36 63 30 20 2e 31 34 37 2d 2e 31 32 32 2e 32 34 2d 2e 32 36 39 2e 32 34 7a 6d 31 30 30 2e 34 37 39 20 30 68 2d 32 2e 36 37 34 76 37 2e 37 30 34 61 2e 32 37 31 2e 32 37 31 20 30 20 30 31 2d 2e 32 37 31 2e 32 36 38 68 2d 31 2e 33 32 36 61 2e 32 36 39 2e 32 36 39 20 30 20 30 31 2d 2e 32 36 37 2d 2e 32 36 38 56 38 2e 33 38 38 68 2d 32 2e 36 37 39 63 2d 2e 31 34 36 20 30 2d 2e 32 36 38 2d 2e 30 39 33 2d 2e 32 36 38 2d 2e 32 34 76 2d 31 2e 30 36 63 30 2d 2e 31 34 39 2e 31 32 32 2d 2e 32 35 35 2e 32 36 38 2d 2e 32 35 35 68 37 2e 32 31 37 63 2e 31 34 38 20 30 20 2e 32 36 39 2e 31 30 36 2e 32 36 39 2e 32 35 35
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .122-.255.269-.255h7.217c.147 0 .269.106.269.255v1.06c0 .147-.122.24-.269.24zm100.479 0h-2.674v7.704a.271.271 0 01-.271.268h-1.326a.269.269 0 01-.267-.268V8.388h-2.679c-.146 0-.268-.093-.268-.24v-1.06c0-.149.122-.255.268-.255h7.217c.148 0 .269.106.269.255
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 2d 64 65 66 61 75 6c 74 2d 73 6d 29 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 31 2e 33 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 73 61 66 2d 67 6c 6f 62 61 6c 2d 73 70 61 63 69 6e 67 2d 33 36 29 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 73 61 66 2d 67 6c 6f 62 61 6c 2d 73 70 61 63 69 6e 67 2d 32 30 29 3b 67 61 70 3a 76 61 72 28 2d 2d 73 61 66 2d 67 6c 6f 62 61 6c 2d 73 70 61 63 69 6e 67 2d 38 29 7d 62 75 74 74 6f 6e 2e 65 6d 63 6d 55 69 2d 47 6c 6f 62 61 6c 46 6f 6f 74 65 72 49 74 65 6d 2d 69 6e 6e 65 72 3a 66 6f 63 75 73 2c 62 75 74 74 6f 6e 2e 65 6d 63 6d 55 69 2d 47 6c 6f 62 61 6c 46 6f 6f 74 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: -default-sm);text-decoration:none;align-items:center;padding:1.375rem;padding-left:var(--saf-global-spacing-36);padding-right:var(--saf-global-spacing-20);gap:var(--saf-global-spacing-8)}button.emcmUi-GlobalFooterItem-inner:focus,button.emcmUi-GlobalFoote
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 30 29 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 33 2e 37 35 72 65 6d 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 40 6d 65 64 69 61 28 6d 69 6e 2d 77 69 64 74 68 3a 34 38 65 6d 29 7b 2e 65 6d 63 6d 55 69 2d 53 69 74 65 46 6f 6f 74 65 72 4e 61 76 4c 69 73 74 7b 62 6f 72 64 65 72 2d 74 6f 70 3a 30 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 76 61 72 28 2d 2d 73 61 66 2d 73 70 61 63 69 6e 67 2d 34 29 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 73 61 66 2d 73 70 61 63 69 6e 67 2d 34 29 7d 7d 2e 65 6d 63 6d 55 69 2d 53 69 74 65 46 6f 6f 74 65 72 4e 61 76 4c 69 73 74 2d 74 69 74 6c 65 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 76 61
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0);display:block;height:3.75rem;overflow:hidden}@media(min-width:48em){.emcmUi-SiteFooterNavList{border-top:0;height:auto;margin-left:var(--saf-spacing-4);margin-right:var(--saf-spacing-4)}}.emcmUi-SiteFooterNavList-title{align-items:center;border-left:va


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    13192.168.2.44991118.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:04 UTC907OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-dependencies.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/en/products/highq
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: AWSALB=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq; AWSALBCORS=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC1705INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/css;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:05 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=QyrhlHYtC519wXnb/v15V9FhOMt8nG4yl0c0Yne91zafaM/C5gVHjZyocNejjj7jRAeeKsQ7Xmi76SOziiWoF4QXBqKPgVebmnF0/L0erKr9iRy9gQflYSCpnO8M; Expires=Tue, 08 Oct 2024 09:44:05 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=QyrhlHYtC519wXnb/v15V9FhOMt8nG4yl0c0Yne91zafaM/C5gVHjZyocNejjj7jRAeeKsQ7Xmi76SOziiWoF4QXBqKPgVebmnF0/L0erKr9iRy9gQflYSCpnO8M; Expires=Tue, 08 Oct 2024 09:44:05 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher1useast1-28593890
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 01 Jul 2021 11:22:35 GMT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:05 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    ETag: "0-5c60e0e4814c0"
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 90b31bff657d66dd87e437e4a49bf7a6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: UcML-ww8ytYeJ4YaPxGp9uEGKZo326f26iF7U605DdtpJyMwS0YQBg==
                                                                                                                                                                                                                                                                                                                                                    Age: 707823


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    14192.168.2.44990918.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:04 UTC899OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-base.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/en/products/highq
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: AWSALB=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq; AWSALBCORS=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC1737INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/css;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 104368
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:05 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=xuR+By2WZHIY8FyKXSC+6iva99MvofDiDA5ds1sUfDGGIrTkjBZkstR+PNUOKVC78OyUCqKtF89hF1QwLBqlGmDFJu7wA4pEzhJu2cSOlFPUCur0D/sc6hncj3rR; Expires=Tue, 08 Oct 2024 09:44:05 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=xuR+By2WZHIY8FyKXSC+6iva99MvofDiDA5ds1sUfDGGIrTkjBZkstR+PNUOKVC78OyUCqKtF89hF1QwLBqlGmDFJu7wA4pEzhJu2cSOlFPUCur0D/sc6hncj3rR; Expires=Tue, 08 Oct 2024 09:44:05 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher1useast1-28593890
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 16 Oct 2023 05:56:32 GMT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:05 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    ETag: "197b0-607cf11694400"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 e4a4a1d8cbc68200b55d6f49ec5eb07a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: lEpzshNnArtX4G2ZltV72Ql8wka2U9fXR_2SPtcsMrkk-_2TeUVbOA==
                                                                                                                                                                                                                                                                                                                                                    Age: 707736
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC14647INData Raw: 2e 63 6d 70 2d 74 61 62 73 5f 5f 74 61 62 6c 69 73 74 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 0a 2e 63 6d 70 2d 74 61 62 73 5f 5f 74 61 62 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 20 31 72 65 6d 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 0a 2e 63 6d 70 2d 74 61 62 73 5f 5f 74 61 62 2d 2d 61 63 74 69 76 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 0a 2e 63 6d 70 2d 74 61 62 73 5f 5f 74 61 62 70 61 6e 65 6c 7b 64 69 73
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .cmp-tabs__tablist{display:flex;flex-wrap:wrap;padding-left:0;list-style:none}.cmp-tabs__tab{box-sizing:border-box;border-bottom:1px solid transparent;padding:.5rem 1rem;cursor:pointer}.cmp-tabs__tab--active{border-color:inherit}.cmp-tabs__tabpanel{dis
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC11072INData Raw: 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 6f 66 66 73 65 74 2d 2d 64 65 66 61 75 6c 74 2d 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 32 2e 37 32 37 32 37 32 37 33 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 31 31 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 6f 66 66 73 65 74 2d 2d 64 65 66 61 75 6c 74 2d 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 31 2e 38 31 38 31 38 31 38 32 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 31 31 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 6f 66 66 73 65 74 2d 2d 64 65 66 61 75 6c 74 2d 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 30 2e 39 30 39 30 39 30 39
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: -GridColumn--offset--default--8{margin-left:72.72727273%}.aem-Grid.aem-Grid--11>.aem-GridColumn.aem-GridColumn--offset--default--9{margin-left:81.81818182%}.aem-Grid.aem-Grid--11>.aem-GridColumn.aem-GridColumn--offset--default--10{margin-left:90.9090909
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 2d 2d 6f 66 66 73 65 74 2d 2d 64 65 66 61 75 6c 74 2d 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 64 65 66 61 75 6c 74 2d 2d 38 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 6f 66 66 73 65 74 2d 2d 64 65 66 61 75 6c 74 2d 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 37 2e 35 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 64 65 66 61 75 6c 74 2d 2d 38 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 6f 66 66 73 65 74 2d 2d 64 65 66 61 75 6c 74 2d 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 30 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: --offset--default--6{margin-left:75%}.aem-Grid.aem-Grid--default--8>.aem-GridColumn.aem-GridColumn--offset--default--7{margin-left:87.5%}.aem-Grid.aem-Grid--default--8>.aem-GridColumn.aem-GridColumn--offset--default--8{margin-left:100%}.aem-Grid.aem-Gr
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 70 68 6f 6e 65 2d 2d 33 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 33 37 2e 35 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 38 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 70 68 6f 6e 65 2d 2d 34 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 35 30 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 38 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 70 68 6f 6e 65 2d 2d 35 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: -GridColumn.aem-GridColumn--phone--3{float:left;clear:none;width:37.5%}.aem-Grid.aem-Grid--8>.aem-GridColumn.aem-GridColumn--phone--4{float:left;clear:none;width:50%}.aem-Grid.aem-Grid--8>.aem-GridColumn.aem-GridColumn--phone--5{float:left;clear:none;wi
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 2d 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 30 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 70 68 6f 6e 65 2d 2d 38 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 70 68 6f 6e 65 2d 2d 31 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 32 2e 35 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 70 68 6f 6e 65 2d 2d 38 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 70 68 6f 6e 65 2d 2d 32 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 32 35 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 70 68 6f 6e 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: --7{margin-left:100%}.aem-Grid.aem-Grid--phone--8>.aem-GridColumn.aem-GridColumn--phone--1{float:left;clear:none;width:12.5%}.aem-Grid.aem-Grid--phone--8>.aem-GridColumn.aem-GridColumn--phone--2{float:left;clear:none;width:25%}.aem-Grid.aem-Grid--phone
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 74 61 62 6c 65 74 2d 2d 35 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 37 31 2e 34 32 38 35 37 31 34 33 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 37 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 74 61 62 6c 65 74 2d 2d 36 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 38 35 2e 37 31 34 32 38 35 37 31 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 37 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 74 61 62 6c 65 74 2d 2d 37 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .aem-GridColumn--tablet--5{float:left;clear:none;width:71.42857143%}.aem-Grid.aem-Grid--7>.aem-GridColumn.aem-GridColumn--tablet--6{float:left;clear:none;width:85.71428571%}.aem-Grid.aem-Grid--7>.aem-GridColumn.aem-GridColumn--tablet--7{float:left;clear
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC13113INData Raw: 34 32 39 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 74 61 62 6c 65 74 2d 2d 37 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 74 61 62 6c 65 74 2d 2d 32 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 32 38 2e 35 37 31 34 32 38 35 37 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 74 61 62 6c 65 74 2d 2d 37 3e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2e 61 65 6d 2d 47 72 69 64 43 6f 6c 75 6d 6e 2d 2d 74 61 62 6c 65 74 2d 2d 33 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 63 6c 65 61 72 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 34 32 2e 38 35 37 31 34 32 38 36 25 7d 0a 2e 61 65 6d 2d 47 72 69 64 2e 61 65 6d 2d 47 72 69 64 2d 2d 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 429%}.aem-Grid.aem-Grid--tablet--7>.aem-GridColumn.aem-GridColumn--tablet--2{float:left;clear:none;width:28.57142857%}.aem-Grid.aem-Grid--tablet--7>.aem-GridColumn.aem-GridColumn--tablet--3{float:left;clear:none;width:42.85714286%}.aem-Grid.aem-Grid--t


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    15192.168.2.44991413.33.219.2054433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:04 UTC560OUTGET /us1/v4/datadog-rum.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: www.datadoghq-browser-agent.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:04 UTC598INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 153156
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 09 Oct 2023 09:24:57 GMT
                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:04 GMT
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=14400, s-maxage=60
                                                                                                                                                                                                                                                                                                                                                    ETag: "2630b3d7ad4a41fac67742216e506d83"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 9a97e41242551c9a56be1311e4d3db70.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: MMJLx_Mwun1UV4TReIx-O9TFdopqXqZgK3fm4Ki-AZXAOV6nVaXdDA==
                                                                                                                                                                                                                                                                                                                                                    Age: 9
                                                                                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:04 UTC15786INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 6c 6f 67 3a 22 6c 6f 67 22 2c 64 65 62 75 67 3a 22 64 65 62 75 67 22 2c 69 6e 66 6f 3a 22 69 6e 66 6f 22 2c 77 61 72 6e 3a 22 77 61 72 6e 22 2c 65 72 72 6f 72 3a 22 65 72 72 6f 72 22 7d 2c 65 3d 63 6f 6e 73 6f 6c 65 2c 6e 3d 7b 7d 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 5b 74 5d 3d 65 5b 74 5d 7d 29 29 3b 76 61 72 20 72 3d 22 44 61 74 61 64 6f 67 20 42 72 6f 77 73 65 72 20 53 44 4b 3a 22 2c 69 3d 7b 64 65 62 75 67 3a 6e 2e 64 65 62 75 67 2e 62 69 6e 64 28 65 2c 72 29 2c 6c 6f 67 3a 6e 2e 6c 6f 67 2e 62 69 6e 64 28 65 2c 72 29 2c 69 6e 66 6f 3a 6e 2e 69 6e 66 6f 2e 62 69 6e 64 28 65 2c 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(){"use strict";var t={log:"log",debug:"debug",info:"info",warn:"warn",error:"error"},e=console,n={};Object.keys(t).forEach((function(t){n[t]=e[t]}));var r="Datadog Browser SDK:",i={debug:n.debug.bind(e,r),log:n.log.bind(e,r),info:n.info.bind(e,r
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 21 74 2e 75 73 65 43 72 6f 73 73 53 69 74 65 53 65 73 73 69 6f 6e 43 6f 6f 6b 69 65 2c 74 2e 74 72 61 63 6b 53 65 73 73 69 6f 6e 41 63 72 6f 73 73 53 75 62 64 6f 6d 61 69 6e 73 26 26 28 65 2e 64 6f 6d 61 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 6f 74 29 7b 66 6f 72 28 76 61 72 20 74 3d 22 64 64 5f 73 69 74 65 5f 74 65 73 74 5f 22 2e 63 6f 6e 63 61 74 28 53 74 28 29 29 2c 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 22 2e 22 29 2c 6e 3d 65 2e 70 6f 70 28 29 3b 65 2e 6c 65 6e 67 74 68 26 26 21 78 74 28 74 29 3b 29 6e 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2e 70 6f 70 28 29 2c 22 2e 22 29 2e 63 6f 6e 63 61 74 28 6e 29 2c 6b 74 28 74 2c 22 74 65 73 74 22 2c 61 74 2c 7b 64
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !t.useCrossSiteSessionCookie,t.trackSessionAcrossSubdomains&&(e.domain=function(){if(void 0===ot){for(var t="dd_site_test_".concat(St()),e=window.location.hostname.split("."),n=e.pop();e.length&&!xt(t);)n="".concat(e.pop(),".").concat(n),kt(t,"test",at,{d
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 2c 22 69 6d 67 22 2c 22 69 63 6f 6e 22 5d 2c 74 29 7c 7c 6e 75 6c 6c 21 3d 3d 2f 5c 2e 28 67 69 66 7c 6a 70 67 7c 6a 70 65 67 7c 74 69 66 66 7c 70 6e 67 7c 73 76 67 7c 69 63 6f 29 24 2f 69 2e 65 78 65 63 28 65 29 7d 5d 2c 5b 22 66 6f 6e 74 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 3d 2f 5c 2e 28 77 6f 66 66 7c 65 6f 74 7c 77 6f 66 66 32 7c 74 74 66 29 24 2f 69 2e 65 78 65 63 28 65 29 7d 5d 2c 5b 22 6d 65 64 69 61 22 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 70 28 5b 22 61 75 64 69 6f 22 2c 22 76 69 64 65 6f 22 5d 2c 74 29 7c 7c 6e 75 6c 6c 21 3d 3d 2f 5c 2e 28 6d 70 33 7c 6d 70 34 29 24 2f 69 2e 65 78 65 63 28 65 29 7d 5d 5d 3b 66 75 6e 63 74 69 6f 6e 20 7a 6e 28 74 29 7b 76 61 72 20 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,"img","icon"],t)||null!==/\.(gif|jpg|jpeg|tiff|png|svg|ico)$/i.exec(e)}],["font",function(t,e){return null!==/\.(woff|eot|woff2|ttf)$/i.exec(e)}],["media",function(t,e){return p(["audio","video"],t)||null!==/\.(mp3|mp4)$/i.exec(e)}]];function zn(t){var e
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 76 69 74 79 3a 21 30 2c 65 6e 64 3a 76 74 28 29 7d 29 7d 29 29 2c 6e 29 3a 76 6f 69 64 20 30 2c 73 3d 74 2e 73 75 62 73 63 72 69 62 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 69 73 42 75 73 79 3b 41 28 6f 29 2c 41 28 72 29 3b 76 61 72 20 6e 3d 76 74 28 29 3b 65 7c 7c 28 72 3d 43 28 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 7b 68 61 64 41 63 74 69 76 69 74 79 3a 21 30 2c 65 6e 64 3a 6e 7d 29 7d 29 29 2c 56 72 29 29 7d 29 29 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 21 30 2c 41 28 6f 29 2c 41 28 72 29 2c 41 28 61 29 2c 73 2e 75 6e 73 75 62 73 63 72 69 62 65 28 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 69 7c 7c 28 75 28 29 2c 65 28 74 29 29 7d 72 65 74 75 72 6e 7b 73 74 6f 70 3a 75 7d 7d 28
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: vity:!0,end:vt()})})),n):void 0,s=t.subscribe((function(t){var e=t.isBusy;A(o),A(r);var n=vt();e||(r=C(l((function(){return c({hadActivity:!0,end:n})})),Vr))})),u=function(){i=!0,A(o),A(r),A(a),s.unsubscribe()};function c(t){i||(u(),e(t))}return{stop:u}}(
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 76 61 72 20 69 3d 74 5b 72 5d 2c 6f 3d 74 5b 72 2b 31 5d 3b 69 66 28 22 61 63 74 69 76 65 22 3d 3d 3d 69 2e 73 74 61 74 65 29 7b 76 61 72 20 61 3d 69 2e 73 74 61 72 74 3e 3d 30 3f 69 2e 73 74 61 72 74 3a 30 2c 73 3d 6f 3f 6f 2e 73 74 61 72 74 3a 66 74 28 65 29 3b 6e 2e 70 75 73 68 28 7b 73 74 61 72 74 3a 61 2c 64 75 72 61 74 69 6f 6e 3a 73 2d 61 7d 29 7d 7d 72 65 74 75 72 6e 20 6e 7d 76 61 72 20 5a 69 3d 31 30 2a 73 74 3b 76 61 72 20 4b 69 2c 57 69 3d 31 30 2a 73 74 3b 66 75 6e 63 74 69 6f 6e 20 58 69 28 74 2c 65 2c 6e 2c 72 29 7b 76 61 72 20 69 2c 6f 2c 61 2c 73 3d 7b 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 7b 73 74 6f 70 3a 74 2e 73 75 62 73 63 72 69 62 65 28 30 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: var i=t[r],o=t[r+1];if("active"===i.state){var a=i.start>=0?i.start:0,s=o?o.start:ft(e);n.push({start:a,duration:s-a})}}return n}var Zi=10*st;var Ki,Wi=10*st;function Xi(t,e,n,r){var i,o,a,s={},u=function(t,e){return{stop:t.subscribe(0,(function(t){for(va
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 52 6f 3d 33 2a 54 2c 49 6f 3d 73 74 2c 4f 6f 3d 61 74 3b 66 75 6e 63 74 69 6f 6e 20 4e 6f 28 74 2c 65 2c 6e 2c 72 2c 69 29 7b 30 3d 3d 3d 65 2e 74 72 61 6e 73 70 6f 72 74 53 74 61 74 75 73 26 26 30 3d 3d 3d 65 2e 71 75 65 75 65 64 50 61 79 6c 6f 61 64 73 2e 73 69 7a 65 28 29 26 26 65 2e 62 61 6e 64 77 69 64 74 68 4d 6f 6e 69 74 6f 72 2e 63 61 6e 48 61 6e 64 6c 65 28 74 29 3f 4d 6f 28 74 2c 65 2c 6e 2c 7b 6f 6e 53 75 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 55 6f 28 30 2c 65 2c 6e 2c 72 2c 69 29 7d 2c 6f 6e 46 61 69 6c 75 72 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 71 75 65 75 65 64 50 61 79 6c 6f 61 64 73 2e 65 6e 71 75 65 75 65 28 74 29 2c 4c 6f 28 65 2c 6e 2c 72 2c 69 29 7d 7d 29 3a 65 2e 71 75 65 75 65 64 50 61 79 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Ro=3*T,Io=st,Oo=at;function No(t,e,n,r,i){0===e.transportStatus&&0===e.queuedPayloads.size()&&e.bandwidthMonitor.canHandle(t)?Mo(t,e,n,{onSuccess:function(){return Uo(0,e,n,r,i)},onFailure:function(){e.queuedPayloads.enqueue(t),Lo(e,n,r,i)}}):e.queuedPayl
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 74 2e 69 73 54 72 75 73 74 65 64 26 26 43 6e 28 22 6d 6f 75 73 65 2f 74 6f 75 63 68 20 65 76 65 6e 74 20 77 69 74 68 6f 75 74 20 78 2f 79 22 29 7d 76 61 72 20 6f 73 2c 61 73 3d 31 30 30 3b 76 61 72 20 73 73 3d 28 28 6f 73 3d 7b 7d 29 2e 70 6f 69 6e 74 65 72 75 70 3d 6c 61 2e 4d 6f 75 73 65 55 70 2c 6f 73 2e 6d 6f 75 73 65 64 6f 77 6e 3d 6c 61 2e 4d 6f 75 73 65 44 6f 77 6e 2c 6f 73 2e 63 6c 69 63 6b 3d 6c 61 2e 43 6c 69 63 6b 2c 6f 73 2e 63 6f 6e 74 65 78 74 6d 65 6e 75 3d 6c 61 2e 43 6f 6e 74 65 78 74 4d 65 6e 75 2c 6f 73 2e 64 62 6c 63 6c 69 63 6b 3d 6c 61 2e 44 62 6c 43 6c 69 63 6b 2c 6f 73 2e 66 6f 63 75 73 3d 6c 61 2e 46 6f 63 75 73 2c 6f 73 2e 62 6c 75 72 3d 6c 61 2e 42 6c 75 72 2c 6f 73 2e 74 6f 75 63 68 73 74 61 72 74 3d 6c 61 2e 54 6f 75 63 68 53
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: t.isTrusted&&Cn("mouse/touch event without x/y")}var os,as=100;var ss=((os={}).pointerup=la.MouseUp,os.mousedown=la.MouseDown,os.click=la.Click,os.contextmenu=la.ContextMenu,os.dblclick=la.DblClick,os.focus=la.Focus,os.blur=la.Blur,os.touchstart=la.TouchS
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 69 5f 76 61 6c 69 64 2b 3d 61 29 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 29 7b 7a 28 74 2c 61 5b 32 2a 65 5d 2c 61 5b 32 2a 65 2b 31 5d 29 7d 2c 41 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 61 3d 30 3b 64 6f 7b 61 7c 3d 31 26 74 2c 74 3e 3e 3e 3d 31 2c 61 3c 3c 3d 31 7d 77 68 69 6c 65 28 2d 2d 65 3e 30 29 3b 72 65 74 75 72 6e 20 61 3e 3e 3e 31 7d 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 29 7b 76 61 72 20 6e 2c 72 2c 73 3d 6e 65 77 20 41 72 72 61 79 28 31 36 29 2c 5f 3d 30 3b 66 6f 72 28 6e 3d 31 3b 6e 3c 3d 69 3b 6e 2b 2b 29 73 5b 6e 5d 3d 5f 3d 5f 2b 61 5b 6e 2d 31 5d 3c 3c 31 3b 66 6f 72 28 72 3d 30 3b 72 3c 3d 65 3b 72 2b 2b 29 7b 76 61 72 20 68 3d 74 5b 32 2a 72 2b 31 5d 3b 30 21 3d 3d 68 26 26 28 74 5b 32 2a 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: i_valid+=a)},x=function(t,e,a){z(t,a[2*e],a[2*e+1])},A=function(t,e){var a=0;do{a|=1&t,t>>>=1,a<<=1}while(--e>0);return a>>>1},E=function(t,e,a){var n,r,s=new Array(16),_=0;for(n=1;n<=i;n++)s[n]=_=_+a[n-1]<<1;for(r=0;r<=e;r++){var h=t[2*r+1];0!==h&&(t[2*r
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 68 65 61 64 2e 68 63 72 63 26 26 72 2e 70 65 6e 64 69 6e 67 3e 61 26 26 28 74 2e 61 64 6c 65 72 3d 4d 28 74 2e 61 64 6c 65 72 2c 72 2e 70 65 6e 64 69 6e 67 5f 62 75 66 2c 72 2e 70 65 6e 64 69 6e 67 2d 61 2c 61 29 29 2c 6b 74 28 74 29 2c 61 3d 72 2e 70 65 6e 64 69 6e 67 2c 72 2e 70 65 6e 64 69 6e 67 21 3d 3d 72 2e 70 65 6e 64 69 6e 67 5f 62 75 66 5f 73 69 7a 65 29 29 3b 29 78 74 28 72 2c 32 35 35 26 72 2e 67 7a 68 65 61 64 2e 65 78 74 72 61 5b 72 2e 67 7a 69 6e 64 65 78 5d 29 2c 72 2e 67 7a 69 6e 64 65 78 2b 2b 3b 72 2e 67 7a 68 65 61 64 2e 68 63 72 63 26 26 72 2e 70 65 6e 64 69 6e 67 3e 61 26 26 28 74 2e 61 64 6c 65 72 3d 4d 28 74 2e 61 64 6c 65 72 2c 72 2e 70 65 6e 64 69 6e 67 5f 62 75 66 2c 72 2e 70 65 6e 64 69 6e 67 2d 61 2c 61 29 29 2c 72 2e 67 7a 69
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: head.hcrc&&r.pending>a&&(t.adler=M(t.adler,r.pending_buf,r.pending-a,a)),kt(t),a=r.pending,r.pending!==r.pending_buf_size));)xt(r,255&r.gzhead.extra[r.gzindex]),r.gzindex++;r.gzhead.hcrc&&r.pending>a&&(t.adler=M(t.adler,r.pending_buf,r.pending-a,a)),r.gzi
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC6298INData Raw: 49 44 44 45 4e 7d 29 3a 22 66 72 65 65 7a 65 22 3d 3d 3d 74 2e 74 79 70 65 26 26 65 2e 6e 6f 74 69 66 79 28 7b 72 65 61 73 6f 6e 3a 4f 6e 2e 46 52 4f 5a 45 4e 7d 29 7d 29 2c 7b 63 61 70 74 75 72 65 3a 21 30 7d 29 2e 73 74 6f 70 2c 69 3d 4e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 69 3d 4d 74 28 74 2c 77 69 6e 64 6f 77 2c 22 62 65 66 6f 72 65 75 6e 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 6e 6f 74 69 66 79 28 7b 72 65 61 73 6f 6e 3a 4f 6e 2e 55 4e 4c 4f 41 44 49 4e 47 7d 29 7d 29 29 2e 73 74 6f 70 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 28 29 2c 69 28 29 7d 7d 29 29 3b 72 65 74 75 72 6e 20 65 7d 28 65 29 2c 76 3d 66 2e 73 75 62 73 63 72 69 62 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 2e 6e 6f 74 69 66 79 28 39 2c 74 29 7d 29 29 3b 61
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: IDDEN}):"freeze"===t.type&&e.notify({reason:On.FROZEN})}),{capture:!0}).stop,i=N;return n||(i=Mt(t,window,"beforeunload",(function(){e.notify({reason:On.UNLOADING})})).stop),function(){r(),i()}}));return e}(e),v=f.subscribe((function(t){s.notify(9,t)}));a


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    16192.168.2.44991218.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:04 UTC899OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-site.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/en/products/highq
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: AWSALB=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq; AWSALBCORS=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC1736INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/css;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 87078
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:04 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=M5HprnpTWbfXY72+huzhhNKonlglrGm+CQZBuokdfG2uy+1qj4vVM8m/9rKeYgtcFfxfShxU2+2VSDZ/JdNGoSTATEs9Q6STwjjZACv5mso4tMrctPnRXJAMwRbR; Expires=Tue, 08 Oct 2024 09:44:04 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=M5HprnpTWbfXY72+huzhhNKonlglrGm+CQZBuokdfG2uy+1qj4vVM8m/9rKeYgtcFfxfShxU2+2VSDZ/JdNGoSTATEs9Q6STwjjZACv5mso4tMrctPnRXJAMwRbR; Expires=Tue, 08 Oct 2024 09:44:04 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher1useast1-28593890
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 23 Sep 2024 04:54:28 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "15426-622c22f032900"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:04 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 c968eb4bd5f1a91dae1c71eba1ef9d56.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: 00Y4OqbQAuDiG0QIs3Fbe_CMeBVmkUedh4svod4AIQ7MIOa7wkL6TQ==
                                                                                                                                                                                                                                                                                                                                                    Age: 707967
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 75 74 66 2d 38 22 3b 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4b 6e 6f 77 6c 65 64 67 65 32 30 31 37 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 32 30 30 3b 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 61 70 70 2d 64 61 74 61 2e 67 63 73 2e 74 72 73 74 61 74 69 63 2e 6e 65 74 2f 77 65 6c 2d 74 72 64 6f 74 63 6f 6d 2f 66 6f 6e 74 73 2f 61 6c 6c 2d 63 68 61 72 61 63 74 65 72 73 2f 6b 6e 6f 77 6c 65 64 67 65 32 30 31 37 2d 75 6c 74 72 61 6c 69 67 68 74 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 22 77 6f 66 66 32 22 29 2c 75 72 6c 28 68 74 74 70 73 3a 2f 2f 61 70 70 2d 64
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: @charset "utf-8";@font-face{font-display:swap;font-family:Knowledge2017;font-style:normal;font-weight:200;src:url(https://app-data.gcs.trstatic.net/wel-trdotcom/fonts/all-characters/knowledge2017-ultralight-webfont.woff2) format("woff2"),url(https://app-d
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 74 74 6f 6e 20 61 2e 74 72 61 69 6c 69 6e 67 20 2e 64 69 67 2d 62 75 74 74 6f 6e 2d 2d 69 63 6f 6e 2c 2e 64 69 67 2d 62 75 74 74 6f 6e 20 62 75 74 74 6f 6e 2e 74 72 61 69 6c 69 6e 67 20 2e 64 69 67 2d 62 75 74 74 6f 6e 2d 2d 69 63 6f 6e 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 64 69 67 2d 62 75 74 74 6f 6e 20 61 2e 63 6f 6e 74 72 6f 6c 2c 2e 64 69 67 2d 62 75 74 74 6f 6e 20 62 75 74 74 6f 6e 2e 63 6f 6e 74 72 6f 6c 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 7d 2e 64 69 67 2d 62 75 74 74 6f 6e 20 61 2e 63 6f 6e 74 72 6f 6c 20 64 69 67 2d 69 63 6f 6e 2e 64 69 67 2d 69 63 6f 6e 2c 2e 64
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: tton a.trailing .dig-button--icon,.dig-button button.trailing .dig-button--icon{margin-right:0;margin-left:8px}.dig-button a.control,.dig-button button.control{display:-webkit-box;display:-ms-flexbox;display:flex}.dig-button a.control dig-icon.dig-icon,.d
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 63 6f 6e 74 61 69 6e 65 72 2d 2d 66 6c 65 78 2d 73 74 61 72 74 3e 2e 63 6d 70 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 63 6d 70 2d 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 65 78 20 2e 62 75 74 74 6f 6e 20 74 72 2d 62 75 74 74 6f 6e 20 61 2c 2e 63 6d 70 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 66 6c 65 78 2d 73 74 61 72 74 3e 2e 63 6d 70 2d 63 6f 6e 74 61 69 6e 65 72 3e 2e 63 6d 70 2d 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 65 78 20 2e 62 75 74 74 6f 6e 20 74 72 2d 62 75 74 74 6f 6e 20 62 75 74 74 6f 6e 7b 77 69 64 74 68 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 6c 2d 61 76 61 69 6c 61 62 6c 65 3b 77 69 64 74 68 3a 2d 6d 6f 7a 2d 61 76 61 69 6c 61 62 6c 65 3b 77 69 64 74 68 3a 66 69 6c 6c 2d 61 76 61 69 6c 61 62 6c 65 7d 2e 63 6d 70 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 66 6c 65 78
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: container--flex-start>.cmp-container>.cmp-container-flex .button tr-button a,.cmp-container--flex-start>.cmp-container>.cmp-container-flex .button tr-button button{width:-webkit-fill-available;width:-moz-available;width:fill-available}.cmp-container--flex
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC3415INData Raw: 6f 72 6d 20 64 69 67 2d 69 6e 70 75 74 2d 74 65 78 74 20 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 63 6d 70 2d 66 6f 72 6d 20 64 69 67 2d 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 63 6d 70 2d 66 6f 72 6d 20 64 69 67 2d 73 65 6c 65 63 74 20 5b 64 69 73 61 62 6c 65 64 5d 2c 2e 63 6d 70 2d 66 6f 72 6d 20 64 69 67 2d 74 65 78 74 61 72 65 61 20 5b 64 69 73 61 62 6c 65 64 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 37 66 37 66 37 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 39 63 39 63 39 63 3b 63 6f 6c 6f 72 3a 23 39 63 39 63 39 63 7d 2e 63 6d 70 2d 66 6f 72 6d 20 64 69 67 2d 63 68 65 63 6b 62 6f 78 2d 67 72 6f 75 70 20 5b 64 69 73 61 62 6c 65 64 5d 3a 68 6f 76 65 72 2c 2e 63 6d 70 2d 66 6f 72 6d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: orm dig-input-text [disabled],.cmp-form dig-radio-button-group [disabled],.cmp-form dig-select [disabled],.cmp-form dig-textarea [disabled]{background-color:#f7f7f7;border-color:#9c9c9c;color:#9c9c9c}.cmp-form dig-checkbox-group [disabled]:hover,.cmp-form
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 65 6e 64 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 2e 63 6d 70 2d 69 63 6f 6e 2d 66 65 61 74 75 72 65 2e 62 6f 64 79 52 69 67 68 74 2e 69 6d 61 67 65 4c 65 66 74 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 63 6d 70 2d 69 63 6f 6e 2d 66 65 61 74 75 72 65 2e 62 6f 64 79 52 69 67 68 74 2e 69 6d 61 67 65 52 69 67 68 74 7b 2d 77 65 62 6b 69 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: lexbox;display:flex;-webkit-box-align:end;-ms-flex-align:end;align-items:end;text-align:right}.cmp-icon-feature.bodyRight.imageLeft{-webkit-box-pack:justify;-ms-flex-pack:justify;justify-content:space-between}.cmp-icon-feature.bodyRight.imageRight{-webkit
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC16384INData Raw: 32 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 36 70 78 7d 2e 68 65 61 64 6c 69 6e 65 53 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 31 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 36 70 78 7d 2e 73 75 62 74 69 74 6c 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 39 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 34 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 36 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 32 70 78 7d 2e 62 6f 64 79 4c 61 72 67 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 7d 2e 62 6f 64 79 4c 61 72 67 65 2c 2e 62 6f 64 79 4d 65 64 69 75 6d 7b 66 6f 6e 74 2d 77 65 69 67 68 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 20px;margin-top:16px}.headlineSmall{font-size:21px;line-height:26px}.subtitle{font-size:19px;font-weight:400;letter-spacing:0;line-height:24px;margin-bottom:16px;margin-top:12px}.bodyLarge{font-size:16px;line-height:20px}.bodyLarge,.bodyMedium{font-weight
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC1743INData Raw: 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 70 61 64 64 69 6e 67 3a 34 30 70 78 7d 2e 63 6d 70 2d 76 69 64 65 6f 2d 68 65 72 6f 20 2e 63 6d 70 2d 76 69 64 65 6f 2d 68 65 72 6f 5f 5f 63 6f 76 65 72 20 2e 63 6d 70 2d 76 69 64 65 6f 2d 68 65 72 6f 5f 5f 63 61 72 64 7b 77 69 64 74 68 3a 33 34 34 70 78 7d 2e 63 6d 70 2d 76 69 64 65 6f 2d 68 65 72 6f 20 2e 63 6d 70 2d 76 69 64 65 6f 2d 68 65 72 6f 5f 5f 63 6f 76 65 72 20 2e 63 6d 70 2d 76 69 64 65 6f 2d 68 65 72 6f 5f 5f 63 61 72 64 20 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ex;-webkit-box-align:end;-ms-flex-align:end;align-items:flex-end;padding:40px}.cmp-video-hero .cmp-video-hero__cover .cmp-video-hero__card{width:344px}.cmp-video-hero .cmp-video-hero__cover .cmp-video-hero__card button{display:-webkit-box;display:-ms-flex


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    17192.168.2.44991018.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:04 UTC888OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/en/products/highq
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: AWSALB=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq; AWSALBCORS=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:04 UTC1201INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 18683
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=2XsaqURKI8HgF/I2YQdgAHK/xLx2SqjGiYkW3AgmgJQ6bi3T2cceE4yAToGk5qJgxFLMhsqXjM+H5p/ZJ7uhZu9MS6KFTVHHZ+zf0FvE60EGw/CZjDeH8IRj9uyO; Expires=Tue, 08 Oct 2024 09:32:24 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=2XsaqURKI8HgF/I2YQdgAHK/xLx2SqjGiYkW3AgmgJQ6bi3T2cceE4yAToGk5qJgxFLMhsqXjM+H5p/ZJ7uhZu9MS6KFTVHHZ+zf0FvE60EGw/CZjDeH8IRj9uyO; Expires=Tue, 08 Oct 2024 09:32:24 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 23 Sep 2024 04:54:28 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "48fb-622c22f032900"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:47:24 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher1useast1-28593890
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: www.thomsonreuters.com.br
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 129f13101f12370407d42127c62b1bd8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: RJY4Pd6paHSfZ6GUJ5sccAUO6zvgDtoGxWZyogD6y6wZlAvgRcQcSQ==
                                                                                                                                                                                                                                                                                                                                                    Age: 700
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:04 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6f 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 7d 29 7d 2c 6f 2e 72 3d 66 75 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=fun
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:04 UTC2299INData Raw: 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 74 6f 67 67 6c 65 6e 61 76 22 29 2c 6f 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 63 6c 6f 73 65 6c 65 76 65 6c 6f 6e 65 22 29 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 62 62 2d 48 65 61 64 65 72 2d 70 72 69 6d 61 72 79 4e 61 76 69 67 61 74 69 6f 6e 22 29 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 62 62 2d 48 65 61 64 65 72 22 29 2c 61 3d 74 3b 61 26 26 28 61 2e 6f 6e 63 6c 69 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6f 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 61 63 74 69 76 65 2d 63 6c 6f 73 65 22 29 2c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: r t=document.getElementById("togglenav"),o=document.getElementById("closelevelone"),n=document.querySelector(".bb-Header-primaryNavigation"),r=document.querySelector(".bb-Header"),a=t;a&&(a.onclick=function(){o.classList.add("active-close"),n.classList.ad


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    18192.168.2.449919104.18.86.424433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC369OUTGET /scripttemplates/otSDKStub.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:05 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Content-MD5: jDFunkBoRQZ82jkCSA3wow==
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 30 Sep 2024 02:09:16 GMT
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: caf749af-101e-00d4-6b39-13daaa000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Age: 65272
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cbb831a991243ef-EWR
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC510INData Raw: 35 37 65 37 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 2c 6f 2c 6c 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 57e7var OneTrustStub=function(t){"use strict";var a,o,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIAB
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC1369INData Raw: 54 22 2c 22 50 4c 22 2c 22 50 54 22 2c 22 52 4f 22 2c 22 53 49 22 2c 22 53 4b 22 2c 22 46 49 22 2c 22 53 45 22 2c 22 47 42 22 2c 22 48 52 22 2c 22 4c 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 64 6f 6d 50 75 72 69 66 79 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 44 6f 6d 50 75 72 69 66 79 2e 6a 73 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 3d 5b 5d 2c 74 68 69 73 2e 69 73 4d 69 67 72 61
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: T","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigra
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC1369INData Raw: 69 64 20 30 3b 6e 3c 69 2e 6c 65 6e 67 74 68 3b 2b 2b 6e 29 69 66 28 2f 3a 2f 2e 74 65 73 74 28 69 5b 6e 5d 29 29 7b 69 66 28 21 28 61 3d 69 5b 6e 5d 2e 73 70 6c 69 74 28 2f 3a 28 2e 2b 29 2f 29 29 5b 31 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 5b 74 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 65 29 3b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3b 72 65 74 75 72 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: id 0;n<i.length;++n)if(/:/.test(i[n])){if(!(a=i[n].split(/:(.+)/))[1])return null;e[this.camelize(a[0])]=a[1].trim()}return e},e);function e(){var t=this;this.implementThePolyfill=function(){var a=t,o=Element.prototype.setAttribute;return Element.prototyp
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC1369INData Raw: 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 73 2e 6d 65 73 73 61 67 65 48 61 6e 64 6c 65 72 2c 21 31 29 2c 73 2e 61 64 64 46 72 61 6d 65 28 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 29 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 2c 74 68 69 73 2e 65 78 65 63 75 74 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: addEventListener("message",s.messageHandler,!1),s.addFrame(s.LOCATOR_NAME))},this.removeGppApi=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentElement.removeChild(t)},this.executeGppApi=functi
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC1369INData Raw: 5b 74 5d 29 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 69 2e 62 6f 64 79 3f 28 28 65 3d 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 29 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 65 2e 6e 61 6d 65 3d 74 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 3d 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: [t]);return n||(i.body?((e=i.createElement("iframe")).style.cssText="display:none",e.name=t,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addEventListener=function(t,e){var i,n=s.win.__gpp;r
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC1369INData Raw: 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 6f 74 2d 74 72 75 73 74 65 64 2d 74 79 70 65 2d 70 6f 6c 69 63 79 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 3d 5b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 6e 2e 68 6f 73 74 6e 61 6d 65 5d 3b 74 72 79
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: w.trustedTypes.createPolicy("ot-trusted-type-policy",{createHTML:function(t){return window.DOMPurify.sanitize(t)},createScript:function(t){return window.DOMPurify.sanitize(t)},createScriptURL:function(t){var e,i=[document.location.hostname,n.hostname];try
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC1369INData Raw: 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 29 7c 7c 6e 75 6c 6c 2c 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 3d 22 74 72 75 65 22 3d 3d 3d 6c 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 72 65 76 69 65 77 2d 6d 6f 64 65 22 29 2c 74 68 69 73 2e 6f 74 46 65 74 63 68 28 6c 2e 62 61 6e 6e 65 72 44 61 74 61 50 61 72 65 6e 74 55 52 4c 2c 74 68 69 73 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 44 6f 6d 61 69 6e 49 66 42 75 6c 6b 44 6f 6d 61 69 6e 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 26 26 74 2e 54
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: iptElement.getAttribute("crossorigin")||null,this.previewMode="true"===l.stubScriptElement.getAttribute("data-preview-mode"),this.otFetch(l.bannerDataParentURL,this.getLocation.bind(this))},f.prototype.setDomainIfBulkDomainEnabled=function(t){var e=t&&t.T
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC1369INData Raw: 6d 65 2c 6c 2e 67 65 6f 6c 6f 63 61 74 69 6f 6e 43 6f 6f 6b 69 65 73 50 61 72 61 6d 29 29 7c 7c 74 2e 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 3f 28 65 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 31 5d 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 65 2c 69 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 74 68 69 73 2e 67 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 74 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 42 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: me,l.geolocationCookiesParam))||t.SkipGeolocation?(e=i.split(";")[0],i=i.split(";")[1],this.setGeoLocation(e,i),this.addBannerSDKScript(t)):this.getGeoLocation(t)},f.prototype.handleBulkDomainMgmt=function(t,e){window.sessionStorage&&window.sessionStorage
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC1369INData Raw: 69 6f 6e 28 74 2c 69 2c 65 2c 6e 2c 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 21 31 29 2c 76 6f 69 64 20 30 3d 3d 3d 6e 26 26 28 6e 3d 6e 75 6c 6c 29 3b 76 61 72 20 6f 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6f 74 50 72 65 76 69 65 77 44 61 74 61 22 29 3b 69 66 28 6e 65 77 20 52 65 67 45 78 70 28 22 5e 66 69 6c 65 3a 2f 2f 22 2c 22 69 22 29 2e 74 65 73 74 28 74 29 29 74 68 69 73 2e 6f 74 46 65 74 63 68 4f 66 66 6c 69 6e 65 46 69 6c 65 28 74 2c 69 29 3b 65 6c 73 65 20 69 66 28 30 3c 3d 74 2e 69 6e 64 65 78 4f 66 28 22 2f 63 6f 6e 73 65 6e 74 2f 22 29 26 26 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 26 26 6f 29 7b 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ion(t,i,e,n,a){void 0===e&&(e=!1),void 0===n&&(n=null);var o=window.sessionStorage&&window.sessionStorage.getItem("otPreviewData");if(new RegExp("^file://","i").test(t))this.otFetchOfflineFile(t,i);else if(0<=t.indexOf("/consent/")&&this.previewMode&&o){o
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC1369INData Raw: 69 66 28 21 61 2e 63 6f 75 6e 74 72 79 26 26 21 61 2e 73 74 61 74 65 29 72 65 74 75 72 6e 20 6f 26 26 30 3c 6f 2e 6c 65 6e 67 74 68 3f 6f 5b 30 5d 3a 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 73 3d 61 2e 73 74 61 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c 65 53 65 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 21 30 3d 3d 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 47 6c 6f 62 61 6c 29 6e 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 65 6c 73 65 7b 76 61 72 20 70 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 53 74 61 74 65 73 3b 69 66 28 70 5b 72 5d 26 26 30 3c 3d 70 5b 72 5d 2e 69 6e 64 65 78 4f 66 28 73 29 29 7b 69 3d 74 2e 52 75 6c 65 53 65 74 5b
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: if(!a.country&&!a.state)return o&&0<o.length?o[0]:null;for(var s=a.state.toLowerCase(),r=a.country.toLowerCase(),u=0;u<t.RuleSet.length;u++)if(!0===t.RuleSet[u].Global)n=t.RuleSet[u];else{var p=t.RuleSet[u].States;if(p[r]&&0<=p[r].indexOf(s)){i=t.RuleSet[


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    19192.168.2.44992018.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC875OUTGET /etc.clientlibs/clientlibs/granite/jquery.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/en/products/highq
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: AWSALB=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq; AWSALBCORS=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC1751INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 101012
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:06 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=YAn+NtyHG+DfHtKuCbgfBXD/OUVyUUFfc2B1yuYXdNkXDarPZou8tQ5Ey9dqwKnXs+OiiNO+6S9JN50wsdE5EEZxD9Sv+C3HttI3R/UqImu47DqYj155F8akNHLl; Expires=Tue, 08 Oct 2024 09:44:06 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=YAn+NtyHG+DfHtKuCbgfBXD/OUVyUUFfc2B1yuYXdNkXDarPZou8tQ5Ey9dqwKnXs+OiiNO+6S9JN50wsdE5EEZxD9Sv+C3HttI3R/UqImu47DqYj155F8akNHLl; Expires=Tue, 08 Oct 2024 09:44:06 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher1useast1-28593890
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 13 Jun 2022 19:06:47 GMT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:06 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    ETag: "18a94-5e158fd52ffc0"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 b6a955345e4fcc7881bd0a9815e8286e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: z4yyMgGtkb1pEtz46bsBEzJGMFXev_5PKrf5v_PkEmbbLN2ZezDIzw==
                                                                                                                                                                                                                                                                                                                                                    Age: 707885
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC7807INData Raw: 2f 2a 0a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 31 2e 31 32 2e 34 2d 61 65 6d 0a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 0a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 0a 20 44 61 74 65 3a 20 32 30 31 36 2d 30 35 2d 32 30 54 31 37 3a 31 37 5a 0a 20 53 69 7a 7a 6c 65 20 43 53 53 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: /* jQuery JavaScript Library v1.12.4-aem http://jquery.com/ Includes Sizzle.js http://sizzlejs.com/ Copyright jQuery Foundation and other contributors Released under the MIT license http://jquery.org/license Date: 2016-05-20T17:17Z Sizzle CSS
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC16384INData Raw: 66 2c 67 3d 5b 5d 2c 6b 3d 30 2c 6d 3d 61 2e 6c 65 6e 67 74 68 3b 6b 3c 6d 3b 6b 2b 2b 29 65 3d 61 5b 6b 5d 2c 65 2e 73 74 79 6c 65 26 26 28 67 5b 6b 5d 3d 63 2e 5f 64 61 74 61 28 65 2c 22 6f 6c 64 64 69 73 70 6c 61 79 22 29 2c 64 3d 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 2c 62 3f 28 67 5b 6b 5d 7c 7c 22 6e 6f 6e 65 22 21 3d 3d 64 7c 7c 28 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 22 29 2c 22 22 3d 3d 3d 65 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 26 26 5a 61 28 65 29 26 26 28 67 5b 6b 5d 3d 63 2e 5f 64 61 74 61 28 65 2c 22 6f 6c 64 64 69 73 70 6c 61 79 22 2c 63 62 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 29 29 29 3a 28 66 3d 5a 61 28 65 29 2c 28 64 26 26 22 6e 6f 6e 65 22 21 3d 3d 64 7c 7c 21 66 29 26 26 63 2e 5f 64 61 74 61 28 65 2c 0a 22 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: f,g=[],k=0,m=a.length;k<m;k++)e=a[k],e.style&&(g[k]=c._data(e,"olddisplay"),d=e.style.display,b?(g[k]||"none"!==d||(e.style.display=""),""===e.style.display&&Za(e)&&(g[k]=c._data(e,"olddisplay",cb(e.nodeName)))):(f=Za(e),(d&&"none"!==d||!f)&&c._data(e,"o
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC1514INData Raw: 69 64 22 29 3d 3d 3d 72 7d 7d 29 3a 28 64 65 6c 65 74 65 20 50 2e 66 69 6e 64 2e 49 44 2c 50 2e 66 69 6c 74 65 72 2e 49 44 3d 0a 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 76 61 72 20 72 3d 6c 2e 72 65 70 6c 61 63 65 28 76 61 2c 77 61 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 75 29 7b 72 65 74 75 72 6e 28 75 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 75 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 75 2e 76 61 6c 75 65 3d 3d 3d 72 7d 7d 29 3b 50 2e 66 69 6e 64 2e 54 41 47 3d 53 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 6c 2c 72 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: id")===r}}):(delete P.find.ID,P.filter.ID=function(l){var r=l.replace(va,wa);return function(u){return(u="undefined"!==typeof u.getAttributeNode&&u.getAttributeNode("id"))&&u.value===r}});P.find.TAG=S.getElementsByTagName?function(l,r){if("undefined"!==t
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC16384INData Raw: 74 68 26 26 4e 2e 70 75 73 68 28 22 6e 61 6d 65 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 2a 5b 2a 5e 24 7c 21 7e 5d 3f 5c 78 33 64 22 29 3b 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 4e 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 3b 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2a 2c 3a 78 22 29 3b 4e 2e 70 75 73 68 28 22 2c 2e 2a 3a 22 29 7d 29 3b 0a 28 53 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3d 24 61 2e 74 65 73 74 28 64 61 3d 57 2e 6d 61 74 63 68 65 73 7c 7c 57 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 57 2e 6d 6f 7a 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: th&&N.push("name[\\x20\\t\\r\\n\\f]*[*^$|!~]?\x3d");l.querySelectorAll(":enabled").length||N.push(":enabled",":disabled");l.querySelectorAll("*,:x");N.push(",.*:")});(S.matchesSelector=$a.test(da=W.matches||W.webkitMatchesSelector||W.mozMatchesSelector||
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC16384INData Raw: 72 6e 20 74 68 69 73 7d 3b 66 5b 6b 5b 30 5d 2b 22 57 69 74 68 22 5d 3d 6d 2e 66 69 72 65 57 69 74 68 7d 29 3b 65 2e 70 72 6f 6d 69 73 65 28 66 29 3b 61 26 26 61 2e 63 61 6c 6c 28 66 2c 66 29 3b 72 65 74 75 72 6e 20 66 7d 2c 77 68 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 2c 64 3d 43 61 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 2c 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 31 21 3d 3d 65 7c 7c 61 26 26 63 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 2e 70 72 6f 6d 69 73 65 29 3f 0a 65 3a 30 2c 67 3d 31 3d 3d 3d 66 3f 61 3a 63 2e 44 65 66 65 72 72 65 64 28 29 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 76 2c 41 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 51 29 7b 76 5b 74 5d 3d 74 68 69 73 3b 41 5b 74 5d 3d 31 3c 61 72 67 75 6d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: rn this};f[k[0]+"With"]=m.fireWith});e.promise(f);a&&a.call(f,f);return f},when:function(a){var b=0,d=Ca.call(arguments),e=d.length,f=1!==e||a&&c.isFunction(a.promise)?e:0,g=1===f?a:c.Deferred(),k=function(t,v,A){return function(Q){v[t]=this;A[t]=1<argum
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC1514INData Raw: 61 74 65 28 22 63 68 61 6e 67 65 22 2c 74 68 69 73 2c 61 29 7d 29 3b 72 65 74 75 72 6e 21 31 7d 63 2e 65 76 65 6e 74 2e 61 64 64 28 74 68 69 73 2c 22 62 65 66 6f 72 65 61 63 74 69 76 61 74 65 2e 5f 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 74 61 72 67 65 74 3b 47 62 2e 74 65 73 74 28 61 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 21 63 2e 5f 64 61 74 61 28 61 2c 22 63 68 61 6e 67 65 22 29 26 26 28 63 2e 65 76 65 6e 74 2e 61 64 64 28 61 2c 22 63 68 61 6e 67 65 2e 5f 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 21 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 62 2e 69 73 53 69 6d 75 6c 61 74 65 64 7c 7c 62 2e 69 73 54 72 69 67 67 65 72 7c 7c 63 2e 65 76 65 6e 74 2e 73 69 6d 75 6c 61 74 65 28 22 63 68 61 6e 67 65 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ate("change",this,a)});return!1}c.event.add(this,"beforeactivate._change",function(a){a=a.target;Gb.test(a.nodeName)&&!c._data(a,"change")&&(c.event.add(a,"change._change",function(b){!this.parentNode||b.isSimulated||b.isTrigger||c.event.simulate("change"
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC8949INData Raw: 2c 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 64 3d 74 68 69 73 5b 30 5d 3b 69 66 28 64 29 72 65 74 75 72 6e 20 63 2e 65 76 65 6e 74 2e 74 72 69 67 67 65 72 28 61 2c 62 2c 64 2c 21 30 29 7d 7d 29 3b 76 61 72 20 41 64 3d 2f 20 6a 51 75 65 72 79 5c 64 2b 3d 22 28 3f 3a 6e 75 6c 6c 7c 5c 64 2b 29 22 2f 67 2c 47 63 3d 2f 3c 28 3f 3a 61 62 62 72 7c 61 72 74 69 63 6c 65 7c 61 73 69 64 65 7c 61 75 64 69 6f 7c 62 64 69 7c 63 61 6e 76 61 73 7c 64 61 74 61 7c 64 61 74 61 6c 69 73 74 7c 64 65 74 61 69 6c 73 7c 64 69 61 6c 6f 67 7c 66 69 67 63 61 70 74 69 6f 6e 7c 66 69 67 75 72 65 7c 66 6f 6f 74 65 72 7c 68 65 61 64 65 72 7c 68 67 72 6f 75 70 7c 6d 61 69 6e 7c 6d 61 72 6b 7c 6d 65 74 65 72 7c 6e 61 76 7c 6f 75
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,triggerHandler:function(a,b){var d=this[0];if(d)return c.event.trigger(a,b,d,!0)}});var Ad=/ jQuery\d+="(?:null|\d+)"/g,Gc=/<(?:abbr|article|aside|audio|bdi|canvas|data|datalist|details|dialog|figcaption|figure|footer|header|hgroup|main|mark|meter|nav|ou
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC16384INData Raw: 2c 62 2c 66 29 7d 29 3a 6f 63 28 64 2c 62 2c 66 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 66 29 7b 76 61 72 20 67 3d 66 26 26 4f 61 28 64 29 3b 72 65 74 75 72 6e 20 6d 63 28 64 2c 65 2c 66 3f 6e 63 28 64 2c 62 2c 66 2c 79 2e 62 6f 78 53 69 7a 69 6e 67 26 26 22 62 6f 72 64 65 72 2d 62 6f 78 22 3d 3d 3d 63 2e 63 73 73 28 64 2c 22 62 6f 78 53 69 7a 69 6e 67 22 2c 21 31 2c 67 29 2c 67 29 3a 30 29 7d 7d 7d 29 3b 79 2e 6f 70 61 63 69 74 79 7c 7c 28 63 2e 63 73 73 48 6f 6f 6b 73 2e 6f 70 61 63 69 74 79 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 44 64 2e 74 65 73 74 28 28 62 26 26 61 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 3f 61 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 2e 66 69 6c 74 65 72 3a 0a 61 2e 73 74 79
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,b,f)}):oc(d,b,f)},set:function(d,e,f){var g=f&&Oa(d);return mc(d,e,f?nc(d,b,f,y.boxSizing&&"border-box"===c.css(d,"boxSizing",!1,g),g):0)}}});y.opacity||(c.cssHooks.opacity={get:function(a,b){return Dd.test((b&&a.currentStyle?a.currentStyle.filter:a.sty
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC8949INData Raw: 4c 63 3d 2f 5e 28 5b 5c 77 2e 2b 2d 5d 2b 3a 29 28 3f 3a 5c 2f 5c 2f 28 3f 3a 5b 5e 5c 2f 3f 23 5d 2a 40 7c 29 28 5b 5e 5c 2f 3f 23 3a 5d 2a 29 28 3f 3a 3a 28 5c 64 2b 29 7c 29 7c 29 2f 2c 4d 63 3d 7b 7d 2c 78 62 3d 7b 7d 2c 4e 63 3d 22 2a 2f 22 2e 63 6f 6e 63 61 74 28 22 2a 22 29 2c 4f 62 3d 4e 64 2e 68 72 65 66 2c 56 61 3d 4c 63 2e 65 78 65 63 28 4f 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7c 7c 5b 5d 3b 63 2e 65 78 74 65 6e 64 28 7b 61 63 74 69 76 65 3a 30 2c 6c 61 73 74 4d 6f 64 69 66 69 65 64 3a 7b 7d 2c 65 74 61 67 3a 7b 7d 2c 61 6a 61 78 53 65 74 74 69 6e 67 73 3a 7b 75 72 6c 3a 4f 62 2c 74 79 70 65 3a 22 47 45 54 22 2c 69 73 4c 6f 63 61 6c 3a 2f 5e 28 3f 3a 61 62 6f 75 74 7c 61 70 70 7c 61 70 70 2d 73 74 6f 72 61 67 65 7c 2e 2b 2d 65 78 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Lc=/^([\w.+-]+:)(?:\/\/(?:[^\/?#]*@|)([^\/?#:]*)(?::(\d+)|)|)/,Mc={},xb={},Nc="*/".concat("*"),Ob=Nd.href,Va=Lc.exec(Ob.toLowerCase())||[];c.extend({active:0,lastModified:{},etag:{},ajaxSettings:{url:Ob,type:"GET",isLocal:/^(?:about|app|app-storage|.+-ext
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC6743INData Raw: 69 70 74 3a 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 2c 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6a 61 76 61 73 63 72 69 70 74 2c 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 65 63 6d 61 73 63 72 69 70 74 2c 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 65 63 6d 61 73 63 72 69 70 74 22 7d 2c 0a 63 6f 6e 74 65 6e 74 73 3a 7b 73 63 72 69 70 74 3a 2f 5c 62 28 3f 3a 6a 61 76 61 7c 65 63 6d 61 29 73 63 72 69 70 74 5c 62 2f 7d 2c 63 6f 6e 76 65 72 74 65 72 73 3a 7b 22 74 65 78 74 20 73 63 72 69 70 74 22 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 63 2e 67 6c 6f 62 61 6c 45 76 61 6c 28 61 29 3b 72 65 74 75 72 6e 20 61 7d 7d 7d 29 3b 63 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 22 73 63 72 69 70 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 6f 69 64 20 30 3d 3d 3d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ipt:"text/javascript, application/javascript, application/ecmascript, application/x-ecmascript"},contents:{script:/\b(?:java|ecma)script\b/},converters:{"text script":function(a){c.globalEval(a);return a}}});c.ajaxPrefilter("script",function(a){void 0===


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    20192.168.2.44992213.35.58.1054433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC380OUTGET /emcm-ui/bundle/v24.69.0/head.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: app-data.gcs.trstatic.net
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC770INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1283
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 23 Sep 2024 05:05:40 GMT
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Aug 2024 15:48:04 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "d4fb89083795a6c5233aecb433094be8"
                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=365000000,immutable
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 ab85f05f60638addab7913cfb252c99a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: u1Jh0KFaPJdzoa_eTowP1031EDfbw62_CUpKtmyXQrz85YtHuf6iTQ==
                                                                                                                                                                                                                                                                                                                                                    Age: 707906
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                    Server-Timing: cdn-cache-hit,cdn-pop;desc="FRA60-P10",cdn-rid;desc="u1Jh0KFaPJdzoa_eTowP1031EDfbw62_CUpKtmyXQrz85YtHuf6iTQ==",cdn-hit-layer;desc="EDGE",cdn-downstream-fbl;dur=1
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC1283INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 44 43 4c 3d 74 28 29 3a 65 2e 44 43 4c 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.DCL=t():e.DCL=t()}(this,function(){return function(e){var t={};function n(r){if(t[r])re


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    21192.168.2.44992118.245.46.1144433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC686OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: AWSALB=2XsaqURKI8HgF/I2YQdgAHK/xLx2SqjGiYkW3AgmgJQ6bi3T2cceE4yAToGk5qJgxFLMhsqXjM+H5p/ZJ7uhZu9MS6KFTVHHZ+zf0FvE60EGw/CZjDeH8IRj9uyO; AWSALBCORS=2XsaqURKI8HgF/I2YQdgAHK/xLx2SqjGiYkW3AgmgJQ6bi3T2cceE4yAToGk5qJgxFLMhsqXjM+H5p/ZJ7uhZu9MS6KFTVHHZ+zf0FvE60EGw/CZjDeH8IRj9uyO
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC1201INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 18683
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:32:24 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=2XsaqURKI8HgF/I2YQdgAHK/xLx2SqjGiYkW3AgmgJQ6bi3T2cceE4yAToGk5qJgxFLMhsqXjM+H5p/ZJ7uhZu9MS6KFTVHHZ+zf0FvE60EGw/CZjDeH8IRj9uyO; Expires=Tue, 08 Oct 2024 09:32:24 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=2XsaqURKI8HgF/I2YQdgAHK/xLx2SqjGiYkW3AgmgJQ6bi3T2cceE4yAToGk5qJgxFLMhsqXjM+H5p/ZJ7uhZu9MS6KFTVHHZ+zf0FvE60EGw/CZjDeH8IRj9uyO; Expires=Tue, 08 Oct 2024 09:32:24 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 23 Sep 2024 04:54:28 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "48fb-622c22f032900"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:47:24 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher1useast1-28593890
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: www.thomsonreuters.com.br
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 0b328de7c6916513ee4489477445f2e2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: 1qO4GY-dmJEUaIIoYH021NPfjLFMhXjsmcfh-EqZq87iNiY1wGcowQ==
                                                                                                                                                                                                                                                                                                                                                    Age: 701
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC15990INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 6f 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6e 7d 29 7d 2c 6f 2e 72 3d 66 75 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=fun
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC2693INData Raw: 65 63 74 69 6f 6e 26 26 28 72 2e 67 65 74 43 75 72 72 65 6e 74 50 61 67 65 50 61 74 68 28 22 73 65 61 72 63 68 2d 72 65 73 75 6c 74 73 22 29 7c 7c 72 2e 73 65 61 72 63 68 52 65 73 75 6c 74 73 53 65 63 74 69 6f 6e 29 26 26 72 2e 74 6f 67 67 6c 65 53 65 61 72 63 68 42 6f 78 28 72 2e 73 65 61 72 63 68 42 6f 78 53 65 63 74 69 6f 6e 29 2c 72 2e 69 73 53 65 61 72 63 68 52 65 6e 64 65 72 65 64 3d 21 30 29 7d 29 29 7d 63 61 74 63 68 28 74 29 7b 69 66 28 77 69 6e 64 6f 77 2e 43 6f 76 65 6f 29 72 65 74 75 72 6e 3b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 29 7d 29 2c 32 30 30 29 7d 7d 3b 65 28 29 7d 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ection&&(r.getCurrentPagePath("search-results")||r.searchResultsSection)&&r.toggleSearchBox(r.searchBoxSection),r.isSearchRendered=!0)}))}catch(t){if(window.Coveo)return;setTimeout((function(){e()}),200)}};e()})),document.addEventListener("click",(functio


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    22192.168.2.44992418.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC874OUTGET /etc.clientlibs/clientlibs/granite/utils.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/en/products/highq
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: AWSALB=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq; AWSALBCORS=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC1748INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8130
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:06 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=0WCf2LjbU/q2iegx9um4UMOGyD5tJT9DcHp+CRsNerZDa2SWymR10TfOLvi54Cj2NOY2kSYHGAAOnrXilMZlQlJYbSdmCGPV631oxZX81LE7IPjXpkD9WKXYuTwD; Expires=Tue, 08 Oct 2024 09:44:06 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=0WCf2LjbU/q2iegx9um4UMOGyD5tJT9DcHp+CRsNerZDa2SWymR10TfOLvi54Cj2NOY2kSYHGAAOnrXilMZlQlJYbSdmCGPV631oxZX81LE7IPjXpkD9WKXYuTwD; Expires=Tue, 08 Oct 2024 09:44:06 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher1useast1-28593890
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 11 Jun 2021 18:25:11 GMT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:06 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    ETag: "1fc2-5c481a0ca6fc0"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 f5af2731a86629973e69564f824d95be.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: wq6YqF3QPWlp9M8h4yJytUs-PN1ONsGIUnSCdMMjx3iKvXyaxRh3Rg==
                                                                                                                                                                                                                                                                                                                                                    Age: 708043
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC8130INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 64 28 29 3a 28 77 69 6e 64 6f 77 2e 47 72 61 6e 69 74 65 3d 77 69 6e 64 6f 77 2e 47 72 61 6e 69 74 65 7c 7c 7b 7d 29 2e 53 6c 69 6e 67 3d 64 28 29 7d 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 53 45 4c 45 43 54 4f 52 5f 49 4e 46 49 4e 49 54 59 3a 22 2e 69 6e 66 69 6e 69 74 79 22 2c 43 48 41 52 53 45 54 3a 22 5f 63 68 61 72 73 65 74 5f 22 2c 53 54 41 54 55 53 3a 22 3a 73 74 61 74 75 73 22 2c 53 54 41 54 55 53 5f 42 52 4f 57 53 45 52 3a 22 62 72 6f 77 73 65 72 22 2c 4f 50 45 52 41 54 49 4f 4e 3a 22 3a 6f 70 65 72 61 74 69 6f 6e 22 2c 4f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (function(d){"object"===typeof module&&module.exports?module.exports=d():(window.Granite=window.Granite||{}).Sling=d()})(function(){return{SELECTOR_INFINITY:".infinity",CHARSET:"_charset_",STATUS:":status",STATUS_BROWSER:"browser",OPERATION:":operation",O


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    23192.168.2.44992318.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC883OUTGET /etc.clientlibs/clientlibs/granite/jquery/granite.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/en/products/highq
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: AWSALB=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq; AWSALBCORS=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC1747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 3681
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:06 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=7MOVvC1315PC5JdbUTsScYNCWO25TttGNW+cjnbx2C2of2ivcCXk0sKQhyUO34J8HnVFJih2b/biPSdf9ItA17Gqs6HOI+Fivyv11yjYJDzCB/xVfLwAoY4Qo0G9; Expires=Tue, 08 Oct 2024 09:44:06 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=7MOVvC1315PC5JdbUTsScYNCWO25TttGNW+cjnbx2C2of2ivcCXk0sKQhyUO34J8HnVFJih2b/biPSdf9ItA17Gqs6HOI+Fivyv11yjYJDzCB/xVfLwAoY4Qo0G9; Expires=Tue, 08 Oct 2024 09:44:06 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher1useast1-28593890
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 05 Mar 2019 11:12:25 GMT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:06 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    ETag: "e61-58356f2a6d840"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 3a52599b74209adc8297b59f7eaa4bce.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: Nbp5UXdnn4bkDEprgcDBxeQe2GKz09628Y2ZcrbDoiiw4tYop80FmQ==
                                                                                                                                                                                                                                                                                                                                                    Age: 707885
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC3681INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 2c 65 29 7b 65 2e 47 72 61 6e 69 74 65 3d 65 2e 47 72 61 6e 69 74 65 7c 7c 7b 7d 3b 65 2e 47 72 61 6e 69 74 65 2e 24 3d 65 2e 47 72 61 6e 69 74 65 2e 24 7c 7c 67 3b 65 2e 5f 67 3d 65 2e 5f 67 7c 7c 7b 7d 3b 65 2e 5f 67 2e 24 3d 65 2e 5f 67 2e 24 7c 7c 67 3b 76 61 72 20 6b 3d 47 72 61 6e 69 74 65 2e 48 54 54 50 3b 67 2e 61 6a 61 78 53 65 74 75 70 28 7b 65 78 74 65 72 6e 61 6c 69 7a 65 3a 21 30 2c 65 6e 63 6f 64 65 50 61 74 68 3a 21 30 2c 68 6f 6f 6b 3a 21 30 2c 62 65 66 6f 72 65 53 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 63 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 47 5f 49 53 5f 48 4f 4f 4b 45 44 26 26 47 5f 49 53 5f 48 4f 4f 4b 45 44 28 63 2e 75 72 6c 29 7c 7c 28 63 2e 65 78 74 65 72 6e 61
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (function(g,e){e.Granite=e.Granite||{};e.Granite.$=e.Granite.$||g;e._g=e._g||{};e._g.$=e._g.$||g;var k=Granite.HTTP;g.ajaxSetup({externalize:!0,encodePath:!0,hook:!0,beforeSend:function(h,c){"undefined"!==typeof G_IS_HOOKED&&G_IS_HOOKED(c.url)||(c.externa


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    24192.168.2.44992613.33.219.2054433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC376OUTGET /us1/v4/datadog-rum.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: www.datadoghq-browser-agent.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC599INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 153156
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 09 Oct 2023 09:24:57 GMT
                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:04 GMT
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=14400, s-maxage=60
                                                                                                                                                                                                                                                                                                                                                    ETag: "2630b3d7ad4a41fac67742216e506d83"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 50d1552804e5c5074606d2b5a0eb8ef8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: A2MtswoCY5Gzcz-E3rVYEaW3lnaxHl75xauFE5coaZrO63dK16rXGA==
                                                                                                                                                                                                                                                                                                                                                    Age: 11
                                                                                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 6c 6f 67 3a 22 6c 6f 67 22 2c 64 65 62 75 67 3a 22 64 65 62 75 67 22 2c 69 6e 66 6f 3a 22 69 6e 66 6f 22 2c 77 61 72 6e 3a 22 77 61 72 6e 22 2c 65 72 72 6f 72 3a 22 65 72 72 6f 72 22 7d 2c 65 3d 63 6f 6e 73 6f 6c 65 2c 6e 3d 7b 7d 3b 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 5b 74 5d 3d 65 5b 74 5d 7d 29 29 3b 76 61 72 20 72 3d 22 44 61 74 61 64 6f 67 20 42 72 6f 77 73 65 72 20 53 44 4b 3a 22 2c 69 3d 7b 64 65 62 75 67 3a 6e 2e 64 65 62 75 67 2e 62 69 6e 64 28 65 2c 72 29 2c 6c 6f 67 3a 6e 2e 6c 6f 67 2e 62 69 6e 64 28 65 2c 72 29 2c 69 6e 66 6f 3a 6e 2e 69 6e 66 6f 2e 62 69 6e 64 28 65 2c 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(){"use strict";var t={log:"log",debug:"debug",info:"info",warn:"warn",error:"error"},e=console,n={};Object.keys(t).forEach((function(t){n[t]=e[t]}));var r="Datadog Browser SDK:",i={debug:n.debug.bind(e,r),log:n.log.bind(e,r),info:n.info.bind(e,r
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC16384INData Raw: 6c 65 64 3a 6e 75 6c 6c 21 3d 64 65 3f 64 65 3a 64 65 3d 21 21 77 69 6e 64 6f 77 2e 63 68 72 6f 6d 65 7c 7c 2f 48 65 61 64 6c 65 73 73 43 68 72 6f 6d 65 2f 2e 74 65 73 74 28 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 29 2c 70 65 72 73 69 73 74 53 65 73 73 69 6f 6e 3a 28 65 3d 74 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6b 74 28 68 65 2c 62 65 28 74 29 2c 76 65 2c 65 29 7d 29 2c 72 65 74 72 69 65 76 65 53 65 73 73 69 6f 6e 3a 52 65 2c 63 6c 65 61 72 53 65 73 73 69 6f 6e 3a 49 65 28 74 29 7d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 78 74 28 68 65 29 29 7b 76 61 72 20 65 3d 78 74 28 53 65 29 2c 6e 3d 78 74 28 54 65 29 2c 72 3d 78 74 28 45 65 29 2c 69 3d 7b 7d 3b 65 26 26 28 69 2e 69 64 3d 65 29
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: led:null!=de?de:de=!!window.chrome||/HeadlessChrome/.test(window.navigator.userAgent),persistSession:(e=t,function(t){kt(he,be(t),ve,e)}),retrieveSession:Re,clearSession:Ie(t)};return function(t){if(!xt(he)){var e=xt(Se),n=xt(Te),r=xt(Ee),i={};e&&(i.id=e)
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC16384INData Raw: 65 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 74 5b 65 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 3d 31 29 69 66 28 74 5b 6e 2d 31 5d 3e 74 5b 6e 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 46 6e 28 74 29 7b 76 61 72 20 65 3d 42 6e 28 74 29 3b 69 66 28 65 29 7b 76 61 72 20 6e 3d 65 2e 73 74 61 72 74 54 69 6d 65 2c 72 3d 65 2e 66 65 74 63 68 53 74 61 72 74 2c 69 3d 65 2e 72 65 64 69 72 65 63 74 53 74 61 72 74 2c 6f 3d 65 2e 72 65 64 69 72 65 63 74 45 6e 64 2c 61 3d 65 2e 64 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 53 74 61 72 74 2c 73 3d 65 2e 64 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 45 6e 64 2c 75 3d 65 2e 63 6f 6e 6e 65 63 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: e<arguments.length;e++)t[e]=arguments[e];for(var n=1;n<t.length;n+=1)if(t[n-1]>t[n])return!1;return!0}function Fn(t){var e=Bn(t);if(e){var n=e.startTime,r=e.fetchStart,i=e.redirectStart,o=e.redirectEnd,a=e.domainLookupStart,s=e.domainLookupEnd,u=e.connect
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC16384INData Raw: 72 65 61 6b 7d 72 3d 72 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 7d 69 66 28 6e 29 72 65 74 75 72 6e 20 74 69 28 51 72 28 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 65 29 2e 74 72 69 6d 28 29 29 29 7d 76 61 72 20 4b 72 2c 57 72 2c 58 72 3d 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 6f 69 64 20 30 3d 3d 3d 4b 72 26 26 28 4b 72 3d 22 6c 61 62 65 6c 73 22 69 6e 20 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 29 3b 72 65 74 75 72 6e 20 4b 72 7d 28 29 29 7b 69 66 28 22 6c 61 62 65 6c 73 22 69 6e 20 74 26 26 74 2e 6c 61 62 65 6c 73 26 26 74 2e 6c 61 62 65 6c 73 2e 6c 65 6e 67 74 68 3e 30 29 72 65 74 75 72 6e 20 65 69 28 74 2e 6c 61 62 65 6c 73 5b 30 5d 2c 65 29 7d 65 6c 73 65 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: reak}r=r.parentElement}if(n)return ti(Qr(n.getAttribute(e).trim()))}var Kr,Wr,Xr=[function(t,e){if(function(){void 0===Kr&&(Kr="labels"in HTMLInputElement.prototype);return Kr}()){if("labels"in t&&t.labels&&t.labels.length>0)return ei(t.labels[0],e)}else
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC16384INData Raw: 72 28 29 7d 29 29 2e 73 74 6f 70 2c 63 3d 28 76 6f 69 64 20 30 3d 3d 3d 69 26 26 28 69 3d 77 69 6e 64 6f 77 29 2c 22 68 69 64 64 65 6e 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 6f 3d 30 3a 28 6f 3d 31 2f 30 2c 61 3d 55 74 28 30 2c 69 2c 5b 22 70 61 67 65 68 69 64 65 22 2c 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 5d 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 70 61 67 65 68 69 64 65 22 21 3d 3d 74 2e 74 79 70 65 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 7c 7c 28 6f 3d 74 2e 74 69 6d 65 53 74 61 6d 70 2c 61 28 29 29 7d 29 2c 7b 63 61 70 74 75 72 65 3a 21 30 7d 29 2e 73 74 6f 70 29 2c 7b 67 65 74 20 74 69 6d 65 53 74 61 6d 70 28 29
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: r()})).stop,c=(void 0===i&&(i=window),"hidden"===document.visibilityState?o=0:(o=1/0,a=Ut(0,i,["pagehide","visibilitychange"],(function(t){"pagehide"!==t.type&&"hidden"!==document.visibilityState||(o=t.timeStamp,a())}),{capture:!0}).stop),{get timeStamp()
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC16384INData Raw: 75 63 63 65 73 73 2c 6f 3d 72 2e 6f 6e 46 61 69 6c 75 72 65 3b 65 2e 62 61 6e 64 77 69 64 74 68 4d 6f 6e 69 74 6f 72 2e 61 64 64 28 74 29 2c 6e 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 65 2e 62 61 6e 64 77 69 64 74 68 4d 6f 6e 69 74 6f 72 2e 72 65 6d 6f 76 65 28 74 29 2c 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 6f 70 61 71 75 65 22 21 3d 3d 74 2e 74 79 70 65 26 26 28 30 3d 3d 3d 74 2e 73 74 61 74 75 73 26 26 21 6e 61 76 69 67 61 74 6f 72 2e 6f 6e 4c 69 6e 65 7c 7c 34 30 38 3d 3d 3d 74 2e 73 74 61 74 75 73 7c 7c 34 32 39 3d 3d 3d 74 2e 73 74 61 74 75 73 7c 7c 28 65 3d 74 2e 73 74 61 74 75 73 2c 65 3e 3d 35 30 30 29 29 3b 76 61 72 20 65 7d 28 6e 29 3f 28 65 2e 74 72 61 6e 73 70 6f 72 74 53 74 61 74 75 73 3d 30 2c 69 28 29 29 3a 28
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: uccess,o=r.onFailure;e.bandwidthMonitor.add(t),n(t,(function(n){e.bandwidthMonitor.remove(t),!function(t){return"opaque"!==t.type&&(0===t.status&&!navigator.onLine||408===t.status||429===t.status||(e=t.status,e>=500));var e}(n)?(e.transportStatus=0,i()):(
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC16384INData Raw: 72 3d 4e 3b 65 6c 73 65 7b 76 61 72 20 75 3d 5b 78 72 28 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 76 61 6c 75 65 22 2c 63 29 2c 78 72 28 48 54 4d 4c 49 6e 70 75 74 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 63 68 65 63 6b 65 64 22 2c 63 29 2c 78 72 28 48 54 4d 4c 53 65 6c 65 63 74 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 76 61 6c 75 65 22 2c 63 29 2c 78 72 28 48 54 4d 4c 54 65 78 74 41 72 65 61 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 76 61 6c 75 65 22 2c 63 29 2c 78 72 28 48 54 4d 4c 53 65 6c 65 63 74 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 73 65 6c 65 63 74 65 64 49 6e 64 65 78 22 2c 63 29 5d 3b 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 75 2e 66 6f 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: r=N;else{var u=[xr(HTMLInputElement.prototype,"value",c),xr(HTMLInputElement.prototype,"checked",c),xr(HTMLSelectElement.prototype,"value",c),xr(HTMLTextAreaElement.prototype,"value",c),xr(HTMLSelectElement.prototype,"selectedIndex",c)];r=function(){u.for
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC16384INData Raw: 2c 6e 29 7b 76 61 72 20 72 3d 32 2a 65 2c 69 3d 32 2a 61 3b 72 65 74 75 72 6e 20 74 5b 72 5d 3c 74 5b 69 5d 7c 7c 74 5b 72 5d 3d 3d 3d 74 5b 69 5d 26 26 6e 5b 65 5d 3c 3d 6e 5b 61 5d 7d 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 29 7b 66 6f 72 28 76 61 72 20 6e 3d 74 2e 68 65 61 70 5b 61 5d 2c 72 3d 61 3c 3c 31 3b 72 3c 3d 74 2e 68 65 61 70 5f 6c 65 6e 26 26 28 72 3c 74 2e 68 65 61 70 5f 6c 65 6e 26 26 53 28 65 2c 74 2e 68 65 61 70 5b 72 2b 31 5d 2c 74 2e 68 65 61 70 5b 72 5d 2c 74 2e 64 65 70 74 68 29 26 26 72 2b 2b 2c 21 53 28 65 2c 6e 2c 74 2e 68 65 61 70 5b 72 5d 2c 74 2e 64 65 70 74 68 29 29 3b 29 74 2e 68 65 61 70 5b 61 5d 3d 74 2e 68 65 61 70 5b 72 5d 2c 61 3d 72 2c 72 3c 3c 3d 31 3b 74 2e 68 65 61 70 5b 61 5d 3d 6e 7d 2c 4c 3d 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,n){var r=2*e,i=2*a;return t[r]<t[i]||t[r]===t[i]&&n[e]<=n[a]},R=function(t,e,a){for(var n=t.heap[a],r=a<<1;r<=t.heap_len&&(r<t.heap_len&&S(e,t.heap[r+1],t.heap[r],t.depth)&&r++,!S(e,n,t.heap[r],t.depth));)t.heap[a]=t.heap[r],a=r,r<<=1;t.heap[a]=n},L=func
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC16384INData Raw: 6e 61 6d 65 2e 63 68 61 72 43 6f 64 65 41 74 28 72 2e 67 7a 69 6e 64 65 78 2b 2b 29 3a 30 2c 78 74 28 72 2c 6e 29 7d 77 68 69 6c 65 28 30 21 3d 3d 6e 29 3b 72 2e 67 7a 68 65 61 64 2e 68 63 72 63 26 26 72 2e 70 65 6e 64 69 6e 67 3e 61 26 26 28 74 2e 61 64 6c 65 72 3d 4d 28 74 2e 61 64 6c 65 72 2c 72 2e 70 65 6e 64 69 6e 67 5f 62 75 66 2c 72 2e 70 65 6e 64 69 6e 67 2d 61 2c 61 29 29 2c 30 3d 3d 3d 6e 26 26 28 72 2e 67 7a 69 6e 64 65 78 3d 30 2c 72 2e 73 74 61 74 75 73 3d 39 31 29 7d 65 6c 73 65 20 72 2e 73 74 61 74 75 73 3d 39 31 3b 69 66 28 39 31 3d 3d 3d 72 2e 73 74 61 74 75 73 29 69 66 28 72 2e 67 7a 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 29 7b 61 3d 72 2e 70 65 6e 64 69 6e 67 3b 64 6f 7b 69 66 28 72 2e 70 65 6e 64 69 6e 67 3d 3d 3d 72 2e 70 65 6e 64 69 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: name.charCodeAt(r.gzindex++):0,xt(r,n)}while(0!==n);r.gzhead.hcrc&&r.pending>a&&(t.adler=M(t.adler,r.pending_buf,r.pending-a,a)),0===n&&(r.gzindex=0,r.status=91)}else r.status=91;if(91===r.status)if(r.gzhead.comment){a=r.pending;do{if(r.pending===r.pendin
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC5700INData Raw: 22 72 75 6d 22 2c 74 29 7d 29 29 7d 28 73 29 3b 65 6c 73 65 7b 76 61 72 20 6d 3d 56 6f 28 65 2c 73 2c 75 2e 6f 62 73 65 72 76 61 62 6c 65 2c 63 2c 66 2c 68 2e 65 78 70 69 72 65 4f 62 73 65 72 76 61 62 6c 65 29 3b 61 2e 70 75 73 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6d 2e 73 74 6f 70 28 29 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 2c 69 2c 6f 2c 61 29 7b 65 2e 65 6e 61 62 6c 65 64 26 26 74 74 28 74 2e 63 75 73 74 6f 6d 65 72 44 61 74 61 54 65 6c 65 6d 65 74 72 79 53 61 6d 70 6c 65 52 61 74 65 29 26 26 28 51 6f 28 29 2c 74 61 28 29 2c 6e 2e 73 75 62 73 63 72 69 62 65 28 31 31 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 57 6f 3d 21 30 2c 4a 6f 28 4b 6f 2e 67 6c 6f 62 61 6c 43 6f 6e 74 65 78 74 42 79 74 65 73 2c 63 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: "rum",t)}))}(s);else{var m=Vo(e,s,u.observable,c,f,h.expireObservable);a.push((function(){return m.stop()})),function(t,e,n,r,i,o,a){e.enabled&&tt(t.customerDataTelemetrySampleRate)&&(Qo(),ta(),n.subscribe(11,(function(t){Wo=!0,Jo(Ko.globalContextBytes,ce


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    25192.168.2.44992518.165.201.174433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:05 UTC369OUTGET /adrum/adrum-21.4.0.3405.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: cdn.appdynamics.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC630INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 104941
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 30 Sep 2024 11:05:54 GMT
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 15 Apr 2021 17:00:56 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "4aef8c9caf79317edb0667812ba89f53"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 17d60a367e7e38c01f5a3242a9a3e784.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: LHR50-P3
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: yCL__j7Jdox7CD_qQOTyM3iCm9Ins8SILelbW32Kq2ybaWavpN3uOA==
                                                                                                                                                                                                                                                                                                                                                    Age: 81492
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    cache-control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC16384INData Raw: 3b 2f 2a 20 56 65 72 73 69 6f 6e 20 32 38 31 65 63 63 64 62 30 61 32 38 66 65 33 62 34 64 62 66 62 66 39 34 32 66 38 62 38 38 65 64 20 76 3a 32 31 2e 34 2e 30 2e 33 34 30 35 2c 20 63 3a 33 30 64 65 30 39 35 63 37 64 38 66 33 35 66 33 66 39 32 36 32 31 35 66 33 37 62 33 39 61 63 63 61 64 30 33 31 37 62 38 2c 20 62 3a 32 31 2e 34 2e 30 2e 33 34 30 35 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 77 69 6e 64 6f 77 2e 41 44 52 55 4d 26 26 21 30 21 3d 3d 77 69 6e 64 6f 77 5b 22 61 64 72 75 6d 2d 64 69 73 61 62 6c 65 22 5d 29 7b 76 61 72 20 67 3d 77 69 6e 64 6f 77 2e 41 44 52 55 4d 3d 7b 7d 2c 78 3d 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 2c 42 3d 78 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ;/* Version 281eccdb0a28fe3b4dbfbf942f8b88ed v:21.4.0.3405, c:30de095c7d8f35f3f926215f37b39accad0317b8, b:21.4.0.3405 */(function(){new function(){if(!window.ADRUM&&!0!==window["adrum-disable"]){var g=window.ADRUM={},x=window.console,B=x&&"function"==type
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC16384INData Raw: 4d 5f 58 48 52 3d 31 30 31 5d 3d 22 41 44 52 55 4d 5f 58 48 52 22 3b 61 5b 61 2e 4e 47 5f 56 49 52 54 55 41 4c 5f 50 41 47 45 3d 31 30 32 5d 3d 22 4e 47 5f 56 49 52 54 55 41 4c 5f 50 41 47 45 22 7d 29 28 67 7c 7c 28 67 3d 7b 7d 29 29 3b 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 65 76 65 6e 74 73 7c 7c 28 61 2e 65 76 65 6e 74 73 3d 0a 7b 7d 29 3b 62 2e 55 3d 7b 7d 3b 62 2e 55 5b 61 2e 45 76 65 6e 74 54 79 70 65 2e 41 42 53 54 52 41 43 54 5d 3d 7b 67 75 69 64 3a 22 73 74 72 69 6e 67 22 2c 75 72 6c 3a 22 73 74 72 69 6e 67 22 2c 70 61 72 65 6e 74 47 55 49 44 3a 22 73 74 72 69 6e 67 22 2c 70 61 72 65 6e 74 55 72 6c 3a 22 73 74 72 69 6e 67 22 2c 70 61 72 65 6e 74 54 79 70 65 3a 22 6e 75 6d 62 65 72 22 2c 74 69 6d 65 73 74 61 6d 70 3a 22 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: M_XHR=101]="ADRUM_XHR";a[a.NG_VIRTUAL_PAGE=102]="NG_VIRTUAL_PAGE"})(g||(g={}));(function(a){var b=a.events||(a.events={});b.U={};b.U[a.EventType.ABSTRACT]={guid:"string",url:"string",parentGUID:"string",parentUrl:"string",parentType:"number",timestamp:"n
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC16384INData Raw: 74 6f 74 79 70 65 2e 57 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 61 2e 6c 65 6e 67 74 68 2c 6b 3d 5b 5d 2c 6e 3d 5b 5d 2c 66 3d 5b 5d 2c 6d 3d 5b 5d 2c 72 3d 30 3b 72 3c 62 3b 72 2b 2b 29 7b 76 61 72 20 77 3d 61 5b 72 5d 2c 70 3d 77 2e 63 63 2c 68 3d 70 5b 30 5d 2c 70 3d 70 5b 70 2e 6c 65 6e 67 74 68 2d 0a 31 5d 3b 68 26 26 70 26 26 28 35 30 3c 4d 61 74 68 2e 61 62 73 28 68 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 29 3f 35 30 3c 4d 61 74 68 2e 61 62 73 28 68 2e 72 69 67 68 74 2d 70 2e 72 69 67 68 74 29 3f 6e 2e 70 75 73 68 28 77 29 3a 6d 2e 70 75 73 68 28 77 29 3a 35 30 3c 4d 61 74 68 2e 61 62 73 28 68 2e 74 6f 70 2d 70 2e 74 6f 70 29 3f 35 30 3c 4d 61 74 68 2e 61 62 73 28 68 2e 62 6f 74 74 6f 6d 2d 70 2e 62 6f 74 74 6f 6d 29 3f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: totype.Wj=function(a){for(var b=a.length,k=[],n=[],f=[],m=[],r=0;r<b;r++){var w=a[r],p=w.cc,h=p[0],p=p[p.length-1];h&&p&&(50<Math.abs(h.left-p.left)?50<Math.abs(h.right-p.right)?n.push(w):m.push(w):50<Math.abs(h.top-p.top)?50<Math.abs(h.bottom-p.bottom)?
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC16384INData Raw: 29 26 26 6e 75 6c 6c 21 3d 66 26 26 66 5b 22 6f 6e 22 2b 62 5d 26 26 28 66 5b 22 6f 6e 22 2b 62 5d 3d 61 2e 67 2e 4f 63 28 62 2c 66 5b 22 6f 6e 22 2b 62 5d 2c 61 2e 43 61 75 73 65 54 79 70 65 2e 55 53 45 52 2c 21 30 29 2c 66 5b 22 6f 6e 22 2b 62 5d 2e 4b 3d 21 30 29 7d 2c 21 30 29 7d 29 7d 3b 66 2e 76 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 75 74 69 6c 73 2e 66 6f 72 45 61 63 68 28 66 2e 68 64 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 68 28 62 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 66 3d 0a 61 2e 67 2e 58 61 28 62 2c 66 2c 6e 75 6c 6c 2c 61 2e 43 61 75 73 65 54 79 70 65 2e 55 53 45 52 29 3b 61 2e 67 2e 78 61 28 66 29 7d 2c 21 30 29 3b 68 28 62 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 67 2e 58 28 29 7d 2c 21 31 29 7d 29 7d 3b 66 2e 47 68 3d 66 75 6e 63
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: )&&null!=f&&f["on"+b]&&(f["on"+b]=a.g.Oc(b,f["on"+b],a.CauseType.USER,!0),f["on"+b].K=!0)},!0)})};f.vj=function(){a.utils.forEach(f.hd,function(b){h(b,function(f){f=a.g.Xa(b,f,null,a.CauseType.USER);a.g.xa(f)},!0);h(b,function(){a.g.X()},!1)})};f.Gh=func
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC16384INData Raw: 63 74 69 6f 6e 28 62 2c 6d 29 7b 32 3c 3d 6d 2e 6c 65 6e 67 74 68 26 26 61 2e 75 74 69 6c 73 2e 69 73 4f 62 6a 65 63 74 28 6d 5b 31 5d 29 26 26 66 28 6d 5b 31 5d 2e 62 6f 64 79 29 26 26 68 2e 74 68 28 62 2c 6d 5b 31 5d 2e 62 6f 64 79 29 7d 3b 71 2e 57 6b 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 6d 3d 7b 75 72 6c 3a 22 22 2c 6d 65 74 68 6f 64 3a 22 22 7d 3b 61 2e 75 74 69 6c 73 2e 69 73 4f 62 6a 65 63 74 28 62 5b 30 5d 29 3f 28 6d 2e 75 72 6c 3d 62 5b 30 5d 2e 75 72 6c 7c 7c 28 61 2e 75 74 69 6c 73 2e 69 73 44 65 66 69 6e 65 64 28 62 5b 30 5d 2e 74 6f 53 74 72 69 6e 67 29 3f 0a 62 5b 30 5d 2e 74 6f 53 74 72 69 6e 67 28 29 3a 76 6f 69 64 20 30 29 2c 6d 2e 6d 65 74 68 6f 64 3d 62 5b 30 5d 2e 6d 65 74 68 6f 64 7c 7c 22 47 45 54 22 29 3a 6e 28 62 5b
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ction(b,m){2<=m.length&&a.utils.isObject(m[1])&&f(m[1].body)&&h.th(b,m[1].body)};q.Wk=function(b){var m={url:"",method:""};a.utils.isObject(b[0])?(m.url=b[0].url||(a.utils.isDefined(b[0].toString)?b[0].toString():void 0),m.method=b[0].method||"GET"):n(b[
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC16384INData Raw: 69 6e 67 22 3d 3d 3d 62 29 61 2e 6c 6f 67 28 22 4d 31 39 37 22 29 2c 63 2e 63 6e 28 29 2c 63 2e 72 68 28 29 3b 65 6c 73 65 7b 76 61 72 20 66 3d 7b 74 69 6d 65 53 74 61 6d 70 3a 68 28 29 7d 3b 63 2e 6c 62 28 66 29 3b 22 69 6e 74 65 72 61 63 74 69 76 65 22 3d 3d 3d 62 3f 28 61 2e 6c 6f 67 28 22 4d 31 39 38 22 29 2c 63 2e 72 68 28 29 29 3a 28 61 2e 6c 6f 67 28 22 4d 31 39 39 22 29 2c 63 2e 45 62 28 66 29 2c 63 2e 49 67 28 66 29 29 7d 7d 3b 63 2e 72 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 75 74 69 6c 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 77 69 6e 64 6f 77 2c 22 6c 6f 61 64 22 2c 63 2e 45 62 29 3b 61 2e 75 74 69 6c 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 77 69 6e 64 6f 77 2c 22 6c 6f 61 64 22 2c 63 2e 49 67 29 7d 3b 63
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ing"===b)a.log("M197"),c.cn(),c.rh();else{var f={timeStamp:h()};c.lb(f);"interactive"===b?(a.log("M198"),c.rh()):(a.log("M199"),c.Eb(f),c.Ig(f))}};c.rh=function(){a.utils.addEventListener(window,"load",c.Eb);a.utils.addEventListener(window,"load",c.Ig)};c
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC6637INData Raw: 70 65 2e 79 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 62 2e 63 6f 6e 66 2e 78 68 72 29 7b 76 61 72 20 63 3d 66 2e 72 6b 28 61 2e 63 68 61 6e 6e 65 6c 2e 67 65 74 45 76 65 6e 74 73 57 69 74 68 50 61 72 65 6e 74 47 55 49 44 28 74 68 69 73 2e 67 75 69 64 28 29 29 29 2c 63 3d 66 2e 4d 6b 28 63 29 3b 69 66 28 30 3c 63 29 7b 76 61 72 20 6b 3d 74 68 69 73 2e 70 65 72 66 2e 67 65 74 45 6e 74 72 79 42 79 4e 61 6d 65 28 61 2e 65 76 65 6e 74 73 2e 63 2e 52 68 29 3b 74 68 69 73 2e 6d 61 72 6b 58 68 72 52 65 71 75 65 73 74 73 43 6f 6d 70 6c 65 74 65 64 28 4d 61 74 68 2e 6d 69 6e 28 6b 26 26 6b 2e 73 74 61 72 74 54 69 6d 65 7c 7c 4e 75 6d 62 65 72 2e 4d 41 58 5f 56 41 4c 55 45 2c 63 29 29 7d 7d 7d 3b 66 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 6a 75 73 74 54 69 6d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: pe.yj=function(){if(b.conf.xhr){var c=f.rk(a.channel.getEventsWithParentGUID(this.guid())),c=f.Mk(c);if(0<c){var k=this.perf.getEntryByName(a.events.c.Rh);this.markXhrRequestsCompleted(Math.min(k&&k.startTime||Number.MAX_VALUE,c))}}};f.prototype.adjustTim


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    26192.168.2.44992718.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC905OUTGET /etc.clientlibs/emcm/components/structure/page/clientlibs-gated-content.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/en/products/highq
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: AWSALB=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq; AWSALBCORS=6Rztp8HrEFKEbYsbq0sbMfErSqsiZJO5gntvoR2JMm/Y+8mTvC81EkIz98QmHJL+ljIRhdW0hyJlZ8cV0pQy939sobgWa0Ke5kS+z7SzxPVosGPjYK5R1mkYYdXq
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC1747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1282
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:06 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=l4++KY+nO1eylYWqsLajYE5OsPIuSPLUcrJ91MbPFrRbyrNTTF/ttyf3yy20ErXC52q61flIbrPYZd34ossbK3YDVvhI/ynIcCq30i+wEPnTdmouHb5zuuj9yJRn; Expires=Tue, 08 Oct 2024 09:44:06 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=l4++KY+nO1eylYWqsLajYE5OsPIuSPLUcrJ91MbPFrRbyrNTTF/ttyf3yy20ErXC52q61flIbrPYZd34ossbK3YDVvhI/ynIcCq30i+wEPnTdmouHb5zuuj9yJRn; Expires=Tue, 08 Oct 2024 09:44:06 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher1useast1-28593890
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 12 Feb 2024 05:09:49 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "502-6112849748140"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:06 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 9938d2bc2f9fab06207e42238c10bb32.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: zbokShEhzw8EVwxU8aSA8ae7gXOZYBKqP-FDYQ5oUT5Rq6XxTJrkEA==
                                                                                                                                                                                                                                                                                                                                                    Age: 707954
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC1282INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 64 6f 63 75 6d 65 6e 74 2c 20 24 29 20 7b 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 20 20 63 6f 6e 73 74 20 69 73 47 61 74 65 64 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 69 73 2d 67 61 74 65 64 22 29 3b 0a 20 20 20 20 63 6f 6e 73 74 20 67 61 74 65 64 46 6f 72 6d 4e 61 6d 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 67 61 74 65 64 2d 66 6f 72 6d 22 29 3b 0a 0a 20 20 20 20 69 66 20 28 69 73 47 61 74 65 64 20 26 26 20 21 69 73 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 28 67 61 74 65 64 46 6f 72 6d 4e 61 6d 65 29 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 75 72 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (function (document, $) { "use strict"; const isGated = document.body.getAttribute("data-is-gated"); const gatedFormName = document.body.getAttribute("data-gated-form"); if (isGated && !isFormSubmitted(gatedFormName)) { const url


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    27192.168.2.44992918.245.46.1144433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:06 UTC768OUTGET /etc.clientlibs/clientlibs/granite/utils.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776744344; AWSALB=0WCf2LjbU/q2iegx9um4UMOGyD5tJT9DcHp+CRsNerZDa2SWymR10TfOLvi54Cj2NOY2kSYHGAAOnrXilMZlQlJYbSdmCGPV631oxZX81LE7IPjXpkD9WKXYuTwD; AWSALBCORS=0WCf2LjbU/q2iegx9um4UMOGyD5tJT9DcHp+CRsNerZDa2SWymR10TfOLvi54Cj2NOY2kSYHGAAOnrXilMZlQlJYbSdmCGPV631oxZX81LE7IPjXpkD9WKXYuTwD
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:07 UTC1748INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 8130
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:07 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=+zLEZQX4ee9mEMZr91zGRLyf1PzaRSQLL0VWFyXjHA97lQeg7Wc9GSOF5SGVfLL3DRMhgY5qB3V+cILmET3MlGwLW0/h4iwu5hM2SPISzfxsYaMTuXde9QkKsdtG; Expires=Tue, 08 Oct 2024 09:44:07 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=+zLEZQX4ee9mEMZr91zGRLyf1PzaRSQLL0VWFyXjHA97lQeg7Wc9GSOF5SGVfLL3DRMhgY5qB3V+cILmET3MlGwLW0/h4iwu5hM2SPISzfxsYaMTuXde9QkKsdtG; Expires=Tue, 08 Oct 2024 09:44:07 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher1useast1-28593890
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 11 Jun 2021 18:25:11 GMT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:07 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    ETag: "1fc2-5c481a0ca6fc0"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 b83db9a9904a8f97beb31f810804b6e4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: e62wjGsEmKWz19f7CE0S6vLJDZVgNRStV7m0DRELpWllyPIFMQ_bjw==
                                                                                                                                                                                                                                                                                                                                                    Age: 708044
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:07 UTC8130INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 64 28 29 3a 28 77 69 6e 64 6f 77 2e 47 72 61 6e 69 74 65 3d 77 69 6e 64 6f 77 2e 47 72 61 6e 69 74 65 7c 7c 7b 7d 29 2e 53 6c 69 6e 67 3d 64 28 29 7d 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 53 45 4c 45 43 54 4f 52 5f 49 4e 46 49 4e 49 54 59 3a 22 2e 69 6e 66 69 6e 69 74 79 22 2c 43 48 41 52 53 45 54 3a 22 5f 63 68 61 72 73 65 74 5f 22 2c 53 54 41 54 55 53 3a 22 3a 73 74 61 74 75 73 22 2c 53 54 41 54 55 53 5f 42 52 4f 57 53 45 52 3a 22 62 72 6f 77 73 65 72 22 2c 4f 50 45 52 41 54 49 4f 4e 3a 22 3a 6f 70 65 72 61 74 69 6f 6e 22 2c 4f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (function(d){"object"===typeof module&&module.exports?module.exports=d():(window.Granite=window.Granite||{}).Sling=d()})(function(){return{SELECTOR_INFINITY:".infinity",CHARSET:"_charset_",STATUS:":status",STATUS_BROWSER:"browser",OPERATION:":operation",O


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    28192.168.2.44993018.245.46.1144433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:07 UTC777OUTGET /etc.clientlibs/clientlibs/granite/jquery/granite.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776744344; AWSALB=7MOVvC1315PC5JdbUTsScYNCWO25TttGNW+cjnbx2C2of2ivcCXk0sKQhyUO34J8HnVFJih2b/biPSdf9ItA17Gqs6HOI+Fivyv11yjYJDzCB/xVfLwAoY4Qo0G9; AWSALBCORS=7MOVvC1315PC5JdbUTsScYNCWO25TttGNW+cjnbx2C2of2ivcCXk0sKQhyUO34J8HnVFJih2b/biPSdf9ItA17Gqs6HOI+Fivyv11yjYJDzCB/xVfLwAoY4Qo0G9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:07 UTC1747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 3681
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:07 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=AQV8qJxWuBAP6Bke/kbPNR4i+Ju+MdgOj+Tk1S9L166gGyJhWa0wEQ40tA74uxdWv9+JvlxGAVnYRwA56EyZ1XgfSI+ScJrkZIP6Hv8czDoHyH9Nrc3Hlv3Fbgqh; Expires=Tue, 08 Oct 2024 09:44:07 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=AQV8qJxWuBAP6Bke/kbPNR4i+Ju+MdgOj+Tk1S9L166gGyJhWa0wEQ40tA74uxdWv9+JvlxGAVnYRwA56EyZ1XgfSI+ScJrkZIP6Hv8czDoHyH9Nrc3Hlv3Fbgqh; Expires=Tue, 08 Oct 2024 09:44:07 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher1useast1-28593890
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 05 Mar 2019 11:12:25 GMT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:07 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    ETag: "e61-58356f2a6d840"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 ad3a844607df41a7152eab5ebe6e4056.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: AKvMCdLbSYhwqJzYLql9NifkJ8QZ26IQY4-rNkL3tIzYW6853B0uCw==
                                                                                                                                                                                                                                                                                                                                                    Age: 707886
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:07 UTC3681INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 67 2c 65 29 7b 65 2e 47 72 61 6e 69 74 65 3d 65 2e 47 72 61 6e 69 74 65 7c 7c 7b 7d 3b 65 2e 47 72 61 6e 69 74 65 2e 24 3d 65 2e 47 72 61 6e 69 74 65 2e 24 7c 7c 67 3b 65 2e 5f 67 3d 65 2e 5f 67 7c 7c 7b 7d 3b 65 2e 5f 67 2e 24 3d 65 2e 5f 67 2e 24 7c 7c 67 3b 76 61 72 20 6b 3d 47 72 61 6e 69 74 65 2e 48 54 54 50 3b 67 2e 61 6a 61 78 53 65 74 75 70 28 7b 65 78 74 65 72 6e 61 6c 69 7a 65 3a 21 30 2c 65 6e 63 6f 64 65 50 61 74 68 3a 21 30 2c 68 6f 6f 6b 3a 21 30 2c 62 65 66 6f 72 65 53 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 63 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 47 5f 49 53 5f 48 4f 4f 4b 45 44 26 26 47 5f 49 53 5f 48 4f 4f 4b 45 44 28 63 2e 75 72 6c 29 7c 7c 28 63 2e 65 78 74 65 72 6e 61
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (function(g,e){e.Granite=e.Granite||{};e.Granite.$=e.Granite.$||g;e._g=e._g||{};e._g.$=e._g.$||g;var k=Granite.HTTP;g.ajaxSetup({externalize:!0,encodePath:!0,hook:!0,beforeSend:function(h,c){"undefined"!==typeof G_IS_HOOKED&&G_IS_HOOKED(c.url)||(c.externa


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    29192.168.2.44993618.245.46.1144433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:07 UTC769OUTGET /etc.clientlibs/clientlibs/granite/jquery.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776744344; AWSALB=YAn+NtyHG+DfHtKuCbgfBXD/OUVyUUFfc2B1yuYXdNkXDarPZou8tQ5Ey9dqwKnXs+OiiNO+6S9JN50wsdE5EEZxD9Sv+C3HttI3R/UqImu47DqYj155F8akNHLl; AWSALBCORS=YAn+NtyHG+DfHtKuCbgfBXD/OUVyUUFfc2B1yuYXdNkXDarPZou8tQ5Ey9dqwKnXs+OiiNO+6S9JN50wsdE5EEZxD9Sv+C3HttI3R/UqImu47DqYj155F8akNHLl
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:07 UTC1751INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 101012
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:07 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=BfIUX+fRleclrLCGBILCnacOsrg7nLghn8+MUKjyOMqOJ9CzPKTws8fD45gu49lGUmpv1FPl+efIgYiChL17yiitwRRF9drZ4AAg03pYbK0Vh7uzIoeaCLrBkMxH; Expires=Tue, 08 Oct 2024 09:44:07 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=BfIUX+fRleclrLCGBILCnacOsrg7nLghn8+MUKjyOMqOJ9CzPKTws8fD45gu49lGUmpv1FPl+efIgYiChL17yiitwRRF9drZ4AAg03pYbK0Vh7uzIoeaCLrBkMxH; Expires=Tue, 08 Oct 2024 09:44:07 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher1useast1-28593890
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 13 Jun 2022 19:06:47 GMT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:07 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    ETag: "18a94-5e158fd52ffc0"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 ab3010c44069f62a66a4882fcd391e60.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: co0K9GnDuKfQf1Uz4ZsvrwI4DPJDkT_FeJVgzraOY6_nbubuRkkncQ==
                                                                                                                                                                                                                                                                                                                                                    Age: 707886
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:07 UTC14807INData Raw: 2f 2a 0a 20 6a 51 75 65 72 79 20 4a 61 76 61 53 63 72 69 70 74 20 4c 69 62 72 61 72 79 20 76 31 2e 31 32 2e 34 2d 61 65 6d 0a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 63 6f 6d 2f 0a 0a 20 49 6e 63 6c 75 64 65 73 20 53 69 7a 7a 6c 65 2e 6a 73 0a 20 68 74 74 70 3a 2f 2f 73 69 7a 7a 6c 65 6a 73 2e 63 6f 6d 2f 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 0a 0a 20 44 61 74 65 3a 20 32 30 31 36 2d 30 35 2d 32 30 54 31 37 3a 31 37 5a 0a 20 53 69 7a 7a 6c 65 20 43 53 53 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: /* jQuery JavaScript Library v1.12.4-aem http://jquery.com/ Includes Sizzle.js http://sizzlejs.com/ Copyright jQuery Foundation and other contributors Released under the MIT license http://jquery.org/license Date: 2016-05-20T17:17Z Sizzle CSS
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:07 UTC10898INData Raw: 6f 77 65 72 43 61 73 65 28 29 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 64 2c 65 3d 30 3b 69 66 28 7a 61 28 61 29 29 66 6f 72 28 64 3d 61 2e 6c 65 6e 67 74 68 3b 65 3c 64 26 26 21 31 21 3d 3d 62 2e 63 61 6c 6c 28 61 5b 65 5d 2c 65 2c 61 5b 65 5d 29 3b 65 2b 2b 29 3b 65 6c 73 65 20 66 6f 72 28 65 20 69 6e 20 61 29 69 66 28 21 31 3d 3d 3d 62 2e 63 61 6c 6c 28 61 5b 65 5d 2c 65 2c 61 5b 65 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 61 7d 2c 74 72 69 6d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 22 22 3a 28 61 2b 22 22 29 2e 72 65 70 6c 61 63 65 28 64 64 2c 22 22 29 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 3d 62 7c 7c 5b 5d 3b 6e 75 6c 6c 21
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: owerCase()},each:function(a,b){var d,e=0;if(za(a))for(d=a.length;e<d&&!1!==b.call(a[e],e,a[e]);e++);else for(e in a)if(!1===b.call(a[e],e,a[e]))break;return a},trim:function(a){return null==a?"":(a+"").replace(dd,"")},makeArray:function(a,b){b=b||[];null!
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC16384INData Raw: 74 68 26 26 4e 2e 70 75 73 68 28 22 6e 61 6d 65 5b 5c 5c 78 32 30 5c 5c 74 5c 5c 72 5c 5c 6e 5c 5c 66 5d 2a 5b 2a 5e 24 7c 21 7e 5d 3f 5c 78 33 64 22 29 3b 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 4e 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 3b 6c 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2a 2c 3a 78 22 29 3b 4e 2e 70 75 73 68 28 22 2c 2e 2a 3a 22 29 7d 29 3b 0a 28 53 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 3d 24 61 2e 74 65 73 74 28 64 61 3d 57 2e 6d 61 74 63 68 65 73 7c 7c 57 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 57 2e 6d 6f 7a 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: th&&N.push("name[\\x20\\t\\r\\n\\f]*[*^$|!~]?\x3d");l.querySelectorAll(":enabled").length||N.push(":enabled",":disabled");l.querySelectorAll("*,:x");N.push(",.*:")});(S.matchesSelector=$a.test(da=W.matches||W.webkitMatchesSelector||W.mozMatchesSelector||
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC16384INData Raw: 72 6e 20 74 68 69 73 7d 3b 66 5b 6b 5b 30 5d 2b 22 57 69 74 68 22 5d 3d 6d 2e 66 69 72 65 57 69 74 68 7d 29 3b 65 2e 70 72 6f 6d 69 73 65 28 66 29 3b 61 26 26 61 2e 63 61 6c 6c 28 66 2c 66 29 3b 72 65 74 75 72 6e 20 66 7d 2c 77 68 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 30 2c 64 3d 43 61 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 2c 65 3d 64 2e 6c 65 6e 67 74 68 2c 66 3d 31 21 3d 3d 65 7c 7c 61 26 26 63 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 2e 70 72 6f 6d 69 73 65 29 3f 0a 65 3a 30 2c 67 3d 31 3d 3d 3d 66 3f 61 3a 63 2e 44 65 66 65 72 72 65 64 28 29 2c 6b 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 76 2c 41 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 51 29 7b 76 5b 74 5d 3d 74 68 69 73 3b 41 5b 74 5d 3d 31 3c 61 72 67 75 6d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: rn this};f[k[0]+"With"]=m.fireWith});e.promise(f);a&&a.call(f,f);return f},when:function(a){var b=0,d=Ca.call(arguments),e=d.length,f=1!==e||a&&c.isFunction(a.promise)?e:0,g=1===f?a:c.Deferred(),k=function(t,v,A){return function(Q){v[t]=this;A[t]=1<argum
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC16384INData Raw: 61 74 65 28 22 63 68 61 6e 67 65 22 2c 74 68 69 73 2c 61 29 7d 29 3b 72 65 74 75 72 6e 21 31 7d 63 2e 65 76 65 6e 74 2e 61 64 64 28 74 68 69 73 2c 22 62 65 66 6f 72 65 61 63 74 69 76 61 74 65 2e 5f 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 61 2e 74 61 72 67 65 74 3b 47 62 2e 74 65 73 74 28 61 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 21 63 2e 5f 64 61 74 61 28 61 2c 22 63 68 61 6e 67 65 22 29 26 26 28 63 2e 65 76 65 6e 74 2e 61 64 64 28 61 2c 22 63 68 61 6e 67 65 2e 5f 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 21 74 68 69 73 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 62 2e 69 73 53 69 6d 75 6c 61 74 65 64 7c 7c 62 2e 69 73 54 72 69 67 67 65 72 7c 7c 63 2e 65 76 65 6e 74 2e 73 69 6d 75 6c 61 74 65 28 22 63 68 61 6e 67 65 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ate("change",this,a)});return!1}c.event.add(this,"beforeactivate._change",function(a){a=a.target;Gb.test(a.nodeName)&&!c._data(a,"change")&&(c.event.add(a,"change._change",function(b){!this.parentNode||b.isSimulated||b.isTrigger||c.event.simulate("change"
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC16384INData Raw: 29 6d 5b 67 5d 26 26 6d 5b 67 5d 2e 73 74 6f 70 26 26 48 64 2e 74 65 73 74 28 67 29 26 26 65 28 6d 5b 67 5d 29 3b 66 6f 72 28 67 3d 6b 2e 6c 65 6e 67 74 68 3b 67 2d 2d 3b 29 6b 5b 67 5d 2e 65 6c 65 6d 21 3d 3d 74 68 69 73 7c 7c 6e 75 6c 6c 21 3d 61 26 26 6b 5b 67 5d 2e 71 75 65 75 65 21 3d 3d 61 7c 7c 28 6b 5b 67 5d 2e 61 6e 69 6d 2e 73 74 6f 70 28 64 29 2c 66 3d 21 31 2c 6b 2e 73 70 6c 69 63 65 28 67 2c 31 29 29 3b 21 66 26 26 64 7c 7c 63 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 61 29 7d 29 7d 2c 66 69 6e 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 21 31 21 3d 3d 61 26 26 28 61 3d 61 7c 7c 22 66 78 22 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 63 2e 5f 64 61 74 61 28 74 68 69 73 29 2c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: )m[g]&&m[g].stop&&Hd.test(g)&&e(m[g]);for(g=k.length;g--;)k[g].elem!==this||null!=a&&k[g].queue!==a||(k[g].anim.stop(d),f=!1,k.splice(g,1));!f&&d||c.dequeue(this,a)})},finish:function(a){!1!==a&&(a=a||"fx");return this.each(function(){var b=c._data(this),
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC9771INData Raw: 68 69 73 29 7d 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 0a 77 72 61 70 49 6e 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 63 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 29 3f 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 63 28 74 68 69 73 29 2e 77 72 61 70 49 6e 6e 65 72 28 61 2e 63 61 6c 6c 28 74 68 69 73 2c 62 29 29 7d 29 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 63 28 74 68 69 73 29 2c 64 3d 62 2e 63 6f 6e 74 65 6e 74 73 28 29 3b 64 2e 6c 65 6e 67 74 68 3f 64 2e 77 72 61 70 41 6c 6c 28 61 29 3a 62 2e 61 70 70 65 6e 64 28 61 29 7d 29 7d 2c 77 72 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 63 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 29 3b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: his)}return this},wrapInner:function(a){return c.isFunction(a)?this.each(function(b){c(this).wrapInner(a.call(this,b))}):this.each(function(){var b=c(this),d=b.contents();d.length?d.wrapAll(a):b.append(a)})},wrap:function(a){var b=c.isFunction(a);return


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    30192.168.2.44993218.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:07 UTC1097OUTGET /en/products/highq/_jcr_content/root/container_614525998/container/image_copy.coreimg.png/1669639036912/234507.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/en/products/highq
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776744344; AWSALB=YAn+NtyHG+DfHtKuCbgfBXD/OUVyUUFfc2B1yuYXdNkXDarPZou8tQ5Ey9dqwKnXs+OiiNO+6S9JN50wsdE5EEZxD9Sv+C3HttI3R/UqImu47DqYj155F8akNHLl; AWSALBCORS=YAn+NtyHG+DfHtKuCbgfBXD/OUVyUUFfc2B1yuYXdNkXDarPZou8tQ5Ey9dqwKnXs+OiiNO+6S9JN50wsdE5EEZxD9Sv+C3HttI3R/UqImu47DqYj155F8akNHLl
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:07 UTC1752INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 152462
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:07 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=LgU/JEJvkk2L1+29jSc8ADyn1NlvcvAhskRYAtL3KKTMWGI/6kbI2t3XvnIPCqneUy2LvwjHhOvks5C9OvK4SkPi3ADtFb/BEEqNmbVbk2cJWB4BWdwp4iIla7s4; Expires=Tue, 08 Oct 2024 09:44:07 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=LgU/JEJvkk2L1+29jSc8ADyn1NlvcvAhskRYAtL3KKTMWGI/6kbI2t3XvnIPCqneUy2LvwjHhOvks5C9OvK4SkPi3ADtFb/BEEqNmbVbk2cJWB4BWdwp4iIla7s4; Expires=Tue, 08 Oct 2024 09:44:07 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher1useast1-28593890
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename=234507.png
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 28 Nov 2022 12:37:16 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "2538e-5ee8721a4d700"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:07 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 79d85d2de1f5aa38558ef6bab6274390.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: iCWBrimlqwYmtQKlqopyqnbXtc5lNa7y1WGcGPFYixQvD_Bx7_nZng==
                                                                                                                                                                                                                                                                                                                                                    Age: 2253959
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:07 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 05 00 00 01 f9 08 06 00 00 00 d0 aa 92 32 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 02 53 23 49 44 41 54 78 01 ec bd 07 9c 1c c5 95 3f fe 7a 73 d2 2a e7 1c 01 05 90 00 91 04 88 9c 4c c6 04 63 fb 70 ce e1 7c e7 3b ff 3f 3f ff 7e 36 be 6c 9f b3 cf f9 b0 71 c0 c6 60 8c 09 26 0b 11 05 92 50 46 39 e7 ac 5d 6d ce fd 7f df 9a 79 b3 6f 6a ba 67 7a 66 67 17 01 f5 85 d5 cc 74 77 55 bd ae 7a 55 f5 52 55 79 e4 d0 63 f8 be ef 35 35 35 8d 38 76 ec d8 69 8d 8d 8d a7 75 75 75 4d 68 6f 6f af ec ec ec ac e0 cf f2 82 82 82 52 fe 5e 80 67 f9 bb 8f cf 8e 8e 8e a4 2c e4 8b e7 79 e6 37 3f 4f 85 85 85 3e ff f6 f8
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR2pHYssRGBgAMAaS#IDATx?zs*Lcp|;??~6lq`&PF9]myojgzfgtwUzURUyc5558viuuuMhooR^g,y7?O>
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:07 UTC9324INData Raw: 75 32 63 e6 0c aa aa ac a2 33 ce 38 83 a6 4e 99 6a 94 3e 63 0d e9 ca 4e 98 86 f5 fe b2 cb 2e a5 7f ff f7 ff a0 ea ea 6a 73 f4 3d ca fa d6 37 bf 49 f3 59 f1 e8 cf d7 70 74 3d 94 58 08 f4 4f 3f f5 34 4d 98 34 d1 0c be bf fb dd ef 0d 4f 9d 3e 67 36 bd f8 e2 4b 74 9c 15 c1 57 17 bd 4a d5 55 d5 3c d8 0e a3 3d 7b f7 d0 1b 6f bc 61 f8 01 4a 05 06 e2 09 13 26 98 ba 1e cc 75 8f eb e0 3f f4 23 94 3d 61 c2 44 fa e8 c7 3e 4a 6b df 5c 4b cf 3e fb 2c 39 38 38 38 38 38 64 0b cc 2b da 6b 2d 51 1b fa cc 02 cc 61 b2 fb 50 fc 9a b3 44 65 01 17 3e 64 81 05 19 4f bb a0 f4 71 da 3a b4 03 cc 08 a1 07 02 ad 09 cf f0 fd 3e 09 91 80 37 a0 b2 aa d2 58 91 61 e9 be e2 8a cb 59 b0 fe 09 5b 6c 0f d3 cc 99 33 8d 80 b9 74 e9 52 f3 b7 61 c3 46 ba e0 82 0b 8c 90 8c e7 21 fc e5 52 de 7b 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: u2c38Nj>cN.js=7IYpt=XO?4M4O>g6KtWJU<={oaJ&u?#=aD>Jk\K>,988888d+k-QaPDe>dOq:>7XaY[l3tRaF!R{o
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:07 UTC12792INData Raw: 88 6f 49 da 53 47 c5 bb 06 4e 29 b0 c0 8c e4 25 e2 42 bd ee c3 83 f2 1d 1e e4 e0 e0 e0 e0 e0 e0 e0 d0 db 40 c8 e2 a4 71 b1 c5 e6 90 ad 63 6b 52 92 9f 41 98 aa 84 b5 5e 79 d1 39 74 d6 9c 19 34 7e dc 48 f3 7b c4 c0 2a 1a 3e a0 92 ce 18 df 6e 36 b6 48 a4 61 cf c3 05 e7 cc a6 89 13 46 87 2e 73 43 08 de dc 33 66 44 3a 15 3c 1d 6c 19 4c af 27 d2 eb 1a 11 3a 84 cd 21 74 52 2d cf 39 a4 87 53 0a 2c 30 93 79 c2 68 12 a7 86 85 6d 89 45 66 5e f0 21 65 ef b4 d0 1e 07 07 07 07 07 07 87 77 16 a2 c8 c6 a3 47 0f 33 7f c9 e9 3c b3 3b 9e 06 d6 10 9d 79 3a 76 43 f4 32 94 d9 73 81 5c 8c b3 fa 5c 28 f9 44 f4 86 84 0e 49 24 87 6c 84 e0 90 1d 5c 8d 59 60 65 c0 d3 0c 17 75 11 a9 d3 44 1d 1c 1c 1c 1c 1c 1c de 5d e8 7d b9 47 e4 31 d9 fc 45 4e 32 c6 e6 04 b2 41 81 6c 85 ae 77 2c 8c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: oISGN)%B@qckRA^y9t4~H{*>n6HaF.sC3fD:<lL':!tR-9S,0yhmEf^!ewG3<;y:vC2s\\(DI$l\Y`euD]}G1EN2Alw,
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC14055INData Raw: 85 13 26 18 85 b8 7d f5 aa a4 c5 e8 49 af e9 c5 c2 7d bc 8e ce 84 01 56 2f 1c 0e 1a 87 e4 3e e6 27 89 de b0 0d b8 72 0d 86 3a 31 7e 38 64 07 a7 14 58 80 56 29 9a 2b 0e 27 13 cd 33 0a 7a 95 01 e3 7d e4 5c b6 72 5f 76 f1 85 49 0a c1 c1 83 47 e8 bb 3f fc 99 09 29 18 3b 66 34 0d e3 89 d8 17 7f 31 63 d0 e0 81 ac 24 dc 44 5b b7 6e 37 61 0e 3a bf b0 72 02 ef 7b 99 e9 cb ea 5e 4f d2 78 64 d6 03 6c 64 ab 36 e2 dc 31 ca b4 b2 4b 75 e9 d2 15 34 7a cc 28 1a ce 5e 03 c4 73 bf f4 ca eb 26 1e be 9d 07 92 85 2f be 62 84 f4 99 a7 9c 44 3f fb e5 6f 4d 38 0f 3c 28 af bd fe 06 ed da bd 97 f6 ee db 6f d6 0e 20 d4 63 d2 a4 09 46 d0 df b4 69 2b dd ff c0 23 34 ff c2 73 69 20 0f 8e bf fe fd fd 74 f4 e8 31 3a ca 93 36 0e 8b bb ef 0f 7f 36 6b 0f 5e 7a e9 35 3a 72 f8 08 3d f0 d0 a3
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: &}I}V/>'r:1~8dXV)+'3z}\r_vIG?);f41c$D[n7a:r{^Oxdld61Ku4z(^s&/bD?oM8<(o cFi+#4si t1:66k^z5:r=
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC6396INData Raw: 4c cb 22 9d b1 e2 bc 13 91 28 83 85 49 6d fd 7f ff 88 0a 23 7d 30 f0 87 bf 0f 79 2a 18 c4 9a 5b 58 98 54 66 71 1a 1c 08 39 8e ac 32 a4 38 76 bc 66 32 ee d6 2d ce ad 38 4f 9b 07 8d d6 b3 3c 74 1b 42 41 c1 b2 10 d8 e5 b5 50 10 1c 5a 28 90 40 19 84 58 54 b7 a1 f2 ee 41 20 8e 0f 20 a5 8b 86 69 36 94 10 31 51 1a 26 74 2d e2 53 87 b0 88 43 5d 9d 1d 2c de ff db ef ee 51 0a 66 b3 66 77 c2 27 3e f6 11 76 7e 00 9e 6e 8c 2e 17 ff f7 7b 3f 64 27 1a 23 73 3f 6b 56 07 fc 67 ca dc 9f 38 79 1a fe e6 1b ff c0 5c 9c f0 5c 81 b5 6b 56 c3 af ff ca 17 99 0b d1 fa cb 57 b3 eb ec a0 96 80 63 27 4e 32 5f f2 ff f8 6b 5f 66 8c 1d ee 61 58 ba 74 11 b5 18 fc bc a5 7c 25 2c b4 e5 13 3f 7d 0e 5e 7a f9 35 e6 f2 82 fb 18 7e ed 3f 7c 11 7a a9 10 70 eb 2d d7 53 4b 6b 8c 31 81 e3 9c b9 08
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: L"(Im#}0y*[XTfq928vf2-8O<tBAPZ(@XTA i61Q&t-SC],Qffw'>v~n.{?d'#s?kVg8y\\kVWc'N2_k_faXt|%,?}^z5~?|zp-SKk1
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC9988INData Raw: 99 5e 0a 51 9e 21 89 d8 5e 14 44 69 af 42 cf 58 79 8d 72 d1 47 4c 66 16 17 e1 22 43 17 03 28 35 67 89 e3 cb 6a d8 10 fe e5 79 3c c5 2b 4f 41 8e 6f 7b 2a 5f 74 90 d2 0d 45 7b 46 20 fa 40 99 17 94 06 f0 68 cf 9f 6e b0 34 d1 c1 fb 28 08 7d a5 ee c9 9f be 28 34 a0 d5 92 8e a1 44 dc de 57 10 23 8a 8d eb 92 40 29 fe 0c fe 0c 9d 79 c1 e8 2b 77 1f a9 f3 fc 69 08 4e 9f 8a 86 89 d0 e7 05 2f 1a c0 75 9d a0 f4 f9 3f c3 92 34 d0 1f 89 58 dc 56 b4 12 db 9d 91 58 0b 99 47 1b 82 45 40 b6 18 a8 22 46 e2 86 63 8c 44 a4 11 1c ba b7 24 a4 d3 e9 04 0e 22 2e bd ca 9b 59 c4 81 27 5a 12 ca e9 c6 b1 62 d9 52 58 77 f9 65 70 ee dc 05 67 86 51 7c 71 99 54 6c 12 64 49 c8 5c 7a 37 ac 34 eb b7 61 95 b7 ea 3b 1a b3 5f 6c e7 44 60 08 9f 22 54 69 61 31 d1 76 2b 5d b6 dc f7 ad 9c 20 e5 05
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ^Q!^DiBXyrGLf"C(5gjy<+OAo{*_tE{F @hn4(}(4DW#@)y+wiN/u?4XVXGE@"FcD$".Y'ZbRXwepgQ|qTldI\z74a;_lD`"Tia1v+]
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC12792INData Raw: a1 b6 1b 17 77 ee b7 c6 37 12 0b 65 3c 0f 33 bb 14 48 52 46 e7 d3 9f fe b4 76 55 d0 d0 98 20 d0 15 09 ff 34 34 34 34 34 6a 07 c8 93 f1 7d 02 08 91 0f 13 f7 db 88 df 79 59 6a 65 d3 ee 43 01 a1 85 02 37 0c 6e 92 45 f0 b3 09 f8 86 15 56 c0 12 14 c4 78 b8 3c bd 2c 04 44 6c 47 fb 72 6a d4 3a c2 08 ae 7a 3c 6b 4c 45 84 55 de e8 f7 40 63 aa 41 e4 a7 82 42 64 f2 45 c6 1f c1 db e2 1e 1c fc 1d c3 74 ca cf 69 6d 69 08 68 a1 40 02 5a 0a b8 7b 90 78 5a a3 28 95 e2 40 94 cf 26 10 7d dc 26 0a 8c 39 8d f1 d8 d9 c0 07 f5 c6 0f af f4 89 e4 95 13 d5 a4 c1 af 8f 00 ca db 7f 61 51 8a 06 bf bc 6a 3d 27 2f 1a 4a d5 0b 53 87 47 3b 51 b9 03 a9 80 63 1f 43 84 62 c8 d1 28 ef 40 39 51 aa 8f ca 3d 5e a6 e2 7b 5d eb 7d 14 85 be 28 e3 12 df 03 0c 2b ad 72 77 f3 ba 06 9e 9f 81 41 21 ca
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: w7e<3HRFvU 44444j}yYjeC7nEVx<,DlGrj:z<kLEU@cABdEtimih@Z{xZ(@&}&9aQj='/JSG;QcCb(@9Q=^{]}(+rwA!
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC3592INData Raw: 45 97 01 70 2b 2d 6d 10 47 e9 72 d3 10 18 51 df f9 6a 8d a3 6a f5 45 54 1a 42 d1 a7 d5 20 41 50 a0 16 82 fc f9 23 1e b9 a2 06 5f d6 e4 97 72 07 f2 cb 73 ea f5 8b e0 1a 7f e7 9a a5 6e 4f 4e f7 a2 cf fc 6d 64 c6 59 24 a2 ba b5 d7 81 46 30 88 42 80 d7 21 66 a2 7b 37 5d 13 b4 40 10 02 5a 28 70 83 88 fb 03 b8 20 20 0b 09 7c 30 f2 81 59 f1 13 55 ad 79 05 37 1a 0f 0e 0c 30 81 e0 c4 89 13 50 76 7f 44 3f df 06 af 4b 21 0d 1e be d3 84 d7 23 5e d7 22 f2 d7 10 f4 d5 20 aa 49 1f 09 99 5e 2a af 9c 34 54 b8 6d 7c e7 de 7a 6b 37 9c 3a 75 d2 de 6c cc aa d0 b1 b8 60 e1 02 76 8a 77 5f 5f 1f cc 9b 37 0f 76 ed da c5 de d5 a1 a1 41 b8 fd f6 3b 4a bf ab e5 b8 27 95 3b 72 89 77 c0 9d 5e 25 44 19 2f d5 1c 47 d5 ea 0b 52 81 3c 8d 48 28 50 ed b9 79 36 01 42 25 55 cb bf 41 fa 2d 33
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Ep+-mGrQjjETB AP#_rsnONmdY$F0B!f{7]@Z(p |0YUy70PvD?K!#^" I^*4Tm|zk7:ul`vw__7vA;J';rw^%D/GR<H(Py6B%UA-3
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC12792INData Raw: 01 af be fa 2a 13 08 f0 9d 5e b3 66 8d bf 40 50 26 78 f1 fa 8e 7c 8f 5f 7e 30 02 24 da 06 b8 80 38 72 7e 04 7e ed 9b 6f c1 c8 78 ce c1 ef 34 cc 38 03 b3 57 bf c0 ce 16 e0 a2 3b 32 50 b7 2f b9 01 be b2 e9 fe d2 0d 07 21 22 b2 c5 61 72 42 73 25 01 41 17 88 e4 e2 75 66 68 d2 bc ea 30 31 57 05 45 5e 71 30 13 9f 3a 62 5e 3a 9d 80 a1 4c 1c c6 21 0e cd 31 aa 18 5b 5e 07 85 a3 29 28 0c a5 41 6d 1d 28 45 03 08 75 a4 d2 b4 78 fd f2 cd e6 3d d6 88 eb f1 64 81 c8 f0 8b 7c 1a ff ce ad d9 16 4f 66 68 8b 41 70 e8 58 4d 12 f8 be 01 79 13 b1 38 f0 c4 13 f3 50 9b 3e 36 36 c6 22 a0 4c c5 d0 57 ae d7 c8 4b a9 69 5b 66 0d 77 45 2b cf a5 d5 34 aa 3b 17 a2 db cf 9a 39 dd 90 a2 13 46 5b 43 03 ac 9f b7 a0 2c 8b b4 8b 01 54 34 6a 40 09 86 a0 16 d6 84 29 b0 2e e1 3b 38 3e 36 0e b3
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: *^f@P&x|_~0$8r~~ox48W;2P/!"arBs%Aufh01WE^q0:b^:L!1[^)(Am(Eux=d|OfhApXMy8P>66"LWKi[fwE+4;9F[C,T4j@).;8>6
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC3592INData Raw: b4 50 20 81 32 6c 05 1c 54 b8 c8 89 b1 6f f9 3e 03 04 f7 57 93 85 83 b2 2d 76 93 7c cd 9c d9 94 84 af dd bf 0e 9a ea 12 70 f3 9a 2e a8 4f c5 59 d0 f9 54 82 0a 50 24 c1 98 03 44 67 a7 19 9f 1d 05 04 ee ff 3f 9f 6a d5 91 09 ee ee ee 66 79 e8 2b 8f 40 97 1a 8e ab ae ba ca fe 8e 8c b1 98 ce b5 08 c8 70 23 93 82 4c 75 39 b1 a8 75 3e fc f2 15 9f 81 e6 54 03 8c e5 d3 d4 d4 46 a0 29 d9 c8 9e 19 0a 3c f8 c7 e9 e5 34 73 7a 51 68 e0 40 57 29 44 b3 e5 ce c4 ef 97 f7 8d 0c 74 9b c2 fb 41 88 a7 a6 7a 95 d7 d0 e0 40 ab 16 5a 96 6e be f9 16 78 f4 d1 47 98 15 ed e9 67 9e 81 4d 54 00 c0 f9 eb e8 91 a3 f0 93 9f fc 84 09 ae 28 98 2f 5f be 82 cd 6f b1 58 8e 8d af ef 7c e7 5f 98 a5 61 c1 82 05 4c 68 bf fb 9e bb e1 5f ff f5 5f 99 f0 fb 08 ad 87 e3 11 c7 31 0a 1a f8 1e e3 fb f7
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: P 2lTo>W-v|p.OYTP$Dg?jfy+@p#Lu9u>TF)<4szQh@W)DtAz@ZnxGgMT(/_oX|_aLh__1


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    31192.168.2.44993318.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:07 UTC1102OUTGET /en/products/highq/_jcr_content/root/container/container/tabs/container/image_copy.coreimg.png/1698258525660/234568.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/en/products/highq
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776744344; AWSALB=YAn+NtyHG+DfHtKuCbgfBXD/OUVyUUFfc2B1yuYXdNkXDarPZou8tQ5Ey9dqwKnXs+OiiNO+6S9JN50wsdE5EEZxD9Sv+C3HttI3R/UqImu47DqYj155F8akNHLl; AWSALBCORS=YAn+NtyHG+DfHtKuCbgfBXD/OUVyUUFfc2B1yuYXdNkXDarPZou8tQ5Ey9dqwKnXs+OiiNO+6S9JN50wsdE5EEZxD9Sv+C3HttI3R/UqImu47DqYj155F8akNHLl
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:07 UTC1752INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 294264
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:07 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=gIVNv6D8mp1eb0Qxy4YcAWRXsh/LxLLtTzlEmcF8fTaaR/e7cbgpR4xSYe8F1f4ENvErw95n06ytvhf3BgXNWfQsw/JsVTe3UDNmmjfG4I9V6zGHRB3egmR7mzAC; Expires=Tue, 08 Oct 2024 09:44:07 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=gIVNv6D8mp1eb0Qxy4YcAWRXsh/LxLLtTzlEmcF8fTaaR/e7cbgpR4xSYe8F1f4ENvErw95n06ytvhf3BgXNWfQsw/JsVTe3UDNmmjfG4I9V6zGHRB3egmR7mzAC; Expires=Tue, 08 Oct 2024 09:44:07 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher1useast1-28593890
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename=234568.png
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 25 Oct 2023 18:28:45 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "47d78-6088ea01e9140"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:07 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 e3824a4cc698f190d3fa6fe687f1a600.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: 5VJ7-CzA03UwiCUrl7DlPO8wTtEelUy1kOnm5v9l5q9g_8uLS60MBg==
                                                                                                                                                                                                                                                                                                                                                    Age: 2253958
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:07 UTC14632INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 18 00 00 01 be 08 06 00 00 00 10 a7 a2 be 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 04 7d 0d 49 44 41 54 78 01 ec fd e7 96 64 39 92 30 06 9a 5d f7 d0 11 a9 75 96 ae ea aa d6 3d 3d 9c c3 d9 d9 fd c5 6f df 64 f7 9c 7d 93 dd a5 38 7c 21 f2 07 f9 63 3e 72 54 cf 7c dd d3 a2 54 97 ae ca ac cc ac 54 91 19 da af 11 06 c0 00 33 00 f7 ba 7b 64 64 75 cd 21 d1 9d 15 7e 2f 00 83 29 18 cc a0 2e fe bf fe df ff 1f 42 98 41 9d c8 fd 43 18 4e 65 fe 70 79 8c b9 8b a6 97 5d 7e 28 59 0a 48 41 0f ff ed 61 9c 23 2f 82 d3 e9 68 18 e2 39 29 88 f3 30 fe 21 cb cd ca 60 b8 0c 0e 3c d5 6d cc e3 c8 c2 34 44 40 2f ae 7b
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRpHYssRGBgAMAa}IDATxd90]u==od}8|!c>rT|TT3{ddu!~/).BACNepy]~(YHAa#/h9)0!`<m4D@/{
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:07 UTC16384INData Raw: 20 e9 3a 15 24 f4 09 ae bf ea 34 0d 10 45 a0 80 da a0 6a 7c e2 20 97 66 f0 4a b3 a3 06 ad 0e cc d6 2f 39 0b 42 7a ab 03 5a 87 4d 1c fd d8 4f a2 60 83 18 b8 3e af 08 f0 8a c9 c3 87 bb 3e 38 e1 ab 70 df f9 d1 8f fc cd 04 01 af d0 b0 97 89 e2 f9 ac a0 21 f1 06 ad 71 ef 4c 84 1a da 9e 20 1a 6b 86 98 6f 0f d2 49 3a 0b c6 af 89 a7 f2 7a 50 8e fc cb 03 74 60 fa 2c 7d 99 32 f3 42 56 9d 72 c7 28 c6 a1 81 df e6 65 d2 2d cc bf 63 1e 82 a5 c9 e6 a3 95 7d 03 b8 c5 a9 b9 7f c5 e2 8f 43 b0 54 2d ac 21 e4 df 65 07 81 cc 46 3b 3e a4 8c a4 9f 14 e4 53 6b ab ad 26 6e 6e 16 0f 55 25 ab a6 40 9c 7f 6b 78 a3 b4 1b ad c4 27 1a c3 24 d3 d5 43 5f 97 21 8d 8f b4 d1 9b 41 76 98 d8 5e d5 89 26 3a f6 d3 80 73 36 73 89 2a d2 6f 04 7e 41 33 40 e1 a8 d7 68 e7 81 80 74 a5 dc 8e c1 6c 00
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: :$4Ej| fJ/9BzZMO`>>8p!qL koI:zPt`,}2BVr(e-c}CT-!eF;>Sk&nnU%@kx'$C_!Av^&:s6s*o~A3@htl
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:07 UTC16384INData Raw: 47 3b ee 88 9c a4 73 68 0e e5 e7 96 95 97 7e de c4 12 47 84 25 10 b4 0a 41 51 16 a0 a2 51 e7 05 fd 2c f7 94 96 ae a3 ca 41 30 43 4b 42 47 76 6e f0 73 d3 27 21 6b ac c6 bc c4 46 23 64 e8 cb 3a 95 fa 2c b6 39 6c df 64 86 b4 e2 cd b2 2f 1a c6 f9 5b 0c 75 eb 4d 77 58 c1 d2 ed ab 96 d2 2d 58 34 58 2f 99 46 e9 25 94 5e 18 31 69 f1 52 6e 6c 40 db c4 2e 17 87 ac 9b 18 00 0c fb 95 39 bf f4 59 a8 0d 69 f0 65 a2 d5 64 95 12 b3 93 7f f3 76 f0 65 3a 6d a1 29 65 88 b1 65 52 02 c5 06 98 e1 5e 67 a3 f1 06 36 a8 f2 aa 19 0c a5 45 10 f1 88 c6 de 6e 2f 2c 08 af 11 4c dc 6b f2 03 0b 6e 15 24 92 69 27 2b 7e 9a b5 4e af 1a d0 5b f4 a0 42 cc 28 e2 18 7f 06 52 81 36 cd b1 17 05 72 90 bd 56 00 33 ad 09 0b 03 d1 d0 e6 bc b0 59 d6 5e c7 a1 19 0b 55 a9 47 8f f2 d1 ca a0 d5 e8 22 f9
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: G;sh~G%AQQ,A0CKBGvns'!kF#d:,9ld/[uMwX-X4X/F%^1iRnl@.9Yiedve:m)eeR^g6En/,Lkn$i'+~N[B(R6rV3Y^UG"
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:07 UTC16384INData Raw: 2a 43 bb dd 5c 96 80 60 86 4b 46 72 33 1e d4 01 ab 00 1f 25 28 85 94 f8 31 b8 5e 95 85 36 5d d7 db 00 d2 89 44 03 a5 0b a3 e7 7c e9 8c 86 ea b3 2a 10 15 31 61 8d 5a b3 7f 20 0b 7f 13 32 99 d8 55 e9 42 04 54 44 09 e3 53 d3 ad 66 6a aa 80 a2 49 88 6a 20 d4 cf 30 20 5f 87 da d0 d0 08 47 7c 1b b2 63 ba e3 51 b4 45 b0 76 e6 76 4a 07 ed 28 ff fa 67 ff 91 bb da d1 88 3d dd 13 fa 16 0e cd 4b 37 6a 3c 24 5e a9 9d f8 ec 04 d1 28 88 d0 dd 82 96 64 d4 91 1f 05 21 26 b4 f9 32 61 ac 9f ac 40 c6 d3 fc ca ec f8 77 42 b7 0a 80 86 31 40 80 81 5c 16 dc f6 f1 dd d1 6d 34 cc 24 cd a5 82 30 56 ae 95 6e 56 66 1a a3 9b 1d a6 f2 aa 6e c3 25 64 0c e9 9c fa 9a 69 99 8d 06 3a a3 92 21 8d ed 40 50 6f 61 32 40 58 58 8b 22 ad d0 a9 75 3a 59 e9 aa 7a 29 cc 65 7a 9c 58 b5 da 00 15 7c cb
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: *C\`KFr3%(1^6]D|*1aZ 2UBTDSfjIj 0 _G|cQEvvJ(g=K7j<$^(d!&2a@wB1@\m4$0VnVfn%di:!@Poa2@XX"u:Yz)ezX|
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:07 UTC11076INData Raw: 51 12 0f 5b 3a 5b 58 e8 d8 a2 1b 52 3c f7 0f 6f df fa fc 27 3f f1 17 2d a4 ad da 7a d6 7a 20 a4 f1 98 09 08 80 bd 32 28 09 06 75 eb 0c 94 f5 e8 c5 a6 75 d7 a3 d3 cd a4 50 41 5f bf 35 b1 a8 c9 23 52 a8 2a ab fa 1f 7a 92 5d c4 8a 4c 83 6d 56 bb 56 5a 0c ed e7 2a d6 42 28 c9 61 6c 75 12 1a 9c 1a 50 20 90 3b 53 aa d4 a6 4c 93 f3 5d d2 ad e1 b1 2a 7b 96 35 36 1c 1c aa bb 81 93 1e fb 74 5b 81 62 11 0b bc 3d e0 eb 64 99 0b 7b a5 71 04 a4 ec 5c 4c 5b 06 28 2b 0f ec d5 0f 2d 0e a5 d9 21 d6 c4 43 56 0d 46 a3 46 e3 7a e5 45 19 44 a3 b8 d0 8a d0 21 36 b6 84 eb 76 5b 84 61 2e 49 8f 84 49 74 1b 28 3d 66 2a 77 f5 46 1d d9 a9 50 d3 4d 8a a8 22 c4 ca 7b 25 e0 51 0c 31 84 ce cc 72 af ae 14 49 d0 0c fa 94 11 93 f0 2d 06 cc 3a ce 36 13 88 15 0f d2 65 71 6c af db b4 ce 8f cd
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Q[:[XR<o'?-zz 2(uuPA_5#R*z]LmVVZ*B(aluP ;SL]*{56t[b=d{q\L[(+-!CVFFzED!6v[a.IIt(=f*wFPM"{%Q1rI-:6eql
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:07 UTC8949INData Raw: fc de cd 42 ef ed c0 7a 6b 23 28 84 a3 0d 48 d7 1c a7 4a d3 96 84 82 a1 dc 02 b0 f6 fd e9 bf 60 ef f8 ed f4 fc c4 d3 e4 d0 29 47 de 72 c2 07 bc b7 1d df 9c f3 f7 65 0e 9c 33 7c f0 c6 d1 70 e5 de 2f 1c 7d 57 b0 e7 f8 f6 ce ed 3b ce a0 dc f6 fd c8 db 5e 5e be 7a 09 b7 d6 37 fd 3b 1b 6c 4c fb c0 5b 03 92 ee 5d 87 c1 6a 95 84 b7 03 ce 81 67 17 19 4b 11 3e 44 8e 08 67 b2 50 95 e4 f7 5d 67 0c 7c fa c9 27 f0 5f fe e6 6f e1 de 3d 67 b4 9c 1d b9 95 8c 47 f0 ec c5 6b d8 bf 71 1b be fa ee 1b 78 f8 e8 a1 9b 50 09 b4 df 58 6d 39 63 f9 24 9c 9b a0 72 18 f9 9e 33 c4 7f f6 b3 9f c1 5f fe ab 9f c3 8d fd 2d 07 e7 02 fe fe ef fe de 19 fb 8f 9c c3 f9 c8 d1 78 e9 9c 8c af e1 d6 ed 5b 7e d5 80 e9 cb 32 e9 b1 1b eb c7 6e ac bf 72 b4 fe c9 4f be 70 79 9f c0 f3 17 2f e0 d9 f3 17
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Bzk#(HJ`)Gre3|p/}W;^^z7;lL[]jgK>DgP]g|'_o=gGkqxPXm9c$r3_-x[~2nrOpy/
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:07 UTC16384INData Raw: 14 9e 44 a5 9a 48 2b 30 d0 40 1b 85 3e a3 c2 ab b9 9e 70 ad 39 7f 15 e3 62 7b 0f f6 ef dc 86 70 87 6d b8 e6 19 12 2d a9 e0 25 a5 45 98 5b 8b 75 90 a0 2d 54 78 ca d7 a8 88 49 3c 97 4c 75 7b d2 89 10 04 6b b7 46 91 93 9a 0e e6 be 7d 55 48 e6 0e f5 d8 32 5d e4 12 f4 04 90 63 cd e0 0f 8a a3 8f 3a e0 12 a3 e9 01 d5 e0 66 a0 11 b7 d7 47 b9 d0 18 18 85 2f 55 92 8c 1b ab 23 b7 25 ca de a2 2c 60 1c c1 69 c1 c4 03 47 e0 1b b6 1b 4e c0 47 df 3e 39 d4 3f 21 ac d4 58 03 83 bc 42 10 d6 79 48 56 1a 07 24 df 24 74 b2 b1 01 cb f7 3e 86 ed 8d 1d 38 3e 7a cb c3 0d ea d9 00 54 9d dc 06 d2 58 40 52 c4 2d 33 87 0c de b1 71 ff 78 96 79 d3 19 72 db b7 ef 02 ee dd f2 ab 29 35 ce b5 7c c1 38 33 c4 1f ed b3 3a b8 94 a9 cc 21 25 04 ec b6 70 6c 33 47 22 85 17 90 d1 a7 65 80 f6 ae 07
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: DH+0@>p9b{pm-%E[u-TxI<Lu{kF}UH2]c:fG/U#%,`iGNG>9?!XByHV$$t>8>zTX@R-3qxyr)5|83:!%pl3G"e
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:07 UTC16384INData Raw: ab f2 59 1e 86 ca 03 e3 8f c8 f5 dc f6 52 53 ac e2 e5 b5 6c b5 02 87 c2 a6 b0 44 25 a4 bb 2a e2 06 6e 80 1d 96 94 3f 7e 80 f3 7f fc 3d ad e3 28 52 f7 40 86 a7 9f ff cb 5f c3 8c d6 87 91 64 90 83 97 af e0 ec 37 7f 0e b2 23 23 8c 59 89 88 32 62 82 9a 84 f7 bc 5f 12 f5 04 aa 81 3c d2 43 c6 47 64 71 91 e8 31 cb 86 a2 97 91 10 3d 47 4c 06 d7 10 4f 47 05 c8 c7 bd ca 76 d2 10 b2 a0 2c 2a 89 c8 09 a3 78 60 a2 e0 38 c0 d9 c9 49 bc 9b 22 29 17 18 9b 0f d9 eb c2 02 fa 90 d6 59 58 1a c3 e0 28 1e 0d 15 50 d3 b2 07 7a 77 46 3c 7d 4b 10 95 92 73 f4 b2 c4 98 1a c3 b2 0f 1b 5a e3 c6 f7 78 aa 14 ef 49 a9 b9 a2 9d 65 d9 88 97 64 92 d9 0c 4d 28 f1 98 f3 ab 88 1a d2 98 b2 c7 62 36 7b 2a 9f 0c a3 8c 71 b9 67 44 e0 f1 91 ba 69 bc 20 e8 f1 bf 3a 3b 26 94 82 9c a6 e5 a4 36 4d c0
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: YRSlD%*n?~=(R@_d7##Y2b_<CGdq1=GLOGv,*x`8I")YX(PzwF<}KsZxIedM(b6{*qgDi :;&6M
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:07 UTC16384INData Raw: ab 36 e6 72 85 98 4c ff f4 00 46 38 95 07 03 2b 68 a6 30 86 35 ef 4d 93 73 ff 45 22 b0 e7 00 6b 75 91 f8 e3 a9 2c 3b 3b 73 78 fa e4 2c 96 4d 84 a3 f7 69 68 a3 fc fe 02 05 92 94 00 2c f5 f5 c6 0b b5 b9 49 d3 d6 4d 32 e5 52 db 34 41 b0 1d c2 d0 9b 0c 7e 15 28 d8 b9 59 dd 4f 1e 84 12 12 34 64 54 7e a1 a3 0b 00 a8 e2 fb 60 75 5d 75 d9 89 02 45 87 99 14 ff 5d f9 12 4f 5b e7 d6 d3 15 4c 79 d3 af ed a4 f0 56 f5 32 7f 53 eb ab 49 e2 c6 86 fe 1b c9 7b 81 e4 8d 3a 78 72 02 1c 26 35 62 bc 71 79 ef 80 89 9b 4f b2 22 0f d9 10 6f 59 f6 96 df 7c e6 56 a4 b6 bc cf 03 1a 0c 21 d3 a1 43 10 dc e9 1b 1a c3 1b 22 ea 7c 22 1a 5b a5 d9 93 c6 c7 8e de e2 4d aa 13 00 b0 1e b7 76 50 70 92 89 f5 c7 5c bb 69 d5 a2 a6 e5 ed 1a 8e 5d ca f3 85 71 03 b8 50 e1 87 9d 0c bd 36 04 f3 ef a6
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 6rLF8+h05MsE"ku,;;sx,Mih,IM2R4A~(YO4dT~`u]uE]O[LyV2SI{:xr&5bqyO"oY|V!C"|"[MvPp\i]qP6
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:07 UTC16384INData Raw: 39 5b 28 c5 46 50 bd 4b dd 4f 21 0b ad 6a d5 c9 d6 9b d4 7a 0c f5 04 d2 45 19 93 3c 6c 88 12 01 dc 09 57 f9 af b4 27 77 9a 6b b6 67 db 6e 28 32 41 16 ef 02 54 0b 4a 69 43 29 a6 1f c5 59 54 ec 16 68 3b 26 84 6c 59 d4 82 e8 2c 4c c1 c8 e1 26 4f 06 8b f9 bd ba d7 1d 03 4a 4a 0d d8 3a 82 11 6a 33 e7 f5 ef 63 ff 94 69 8c d6 5c 98 c7 17 fb ee 6e cb da 74 9c ab 3e 28 f5 01 58 45 a3 ec 81 69 48 3b 95 6f d9 7a 04 35 88 07 c3 d1 63 de 97 d2 b7 a2 60 ca 93 db 50 37 21 04 13 0b 6e eb cc 91 9a 60 45 30 bb 99 0d 0b 66 ae 47 dc af 55 a1 88 1b a6 cd 8a f7 58 d6 14 1b 9b 2a db eb 75 dc 1c 0c 4c 65 2d f0 57 d8 ba 1e 0d bd ae a3 9b 27 8f 6f 1a 43 3e ae 70 5c 36 d9 f2 e6 fd 00 79 dc 59 07 e1 d3 64 7e fb db df 40 a1 61 c8 f9 6c 05 d9 b3 ec 8c 1e c1 61 e6 67 be f2 94 a1 80 d1
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 9[(FPKO!jzE<lW'wkgn(2ATJiC)YTh;&lY,L&OJJ:j3ci\nt>(XEiH;oz5c`P7!n`E0fGUX*uLe-W'oC>p\6yYd~@alag


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    32192.168.2.44993518.245.46.1144433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:07 UTC799OUTGET /etc.clientlibs/emcm/components/structure/page/clientlibs-gated-content.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776744344; AWSALB=l4++KY+nO1eylYWqsLajYE5OsPIuSPLUcrJ91MbPFrRbyrNTTF/ttyf3yy20ErXC52q61flIbrPYZd34ossbK3YDVvhI/ynIcCq30i+wEPnTdmouHb5zuuj9yJRn; AWSALBCORS=l4++KY+nO1eylYWqsLajYE5OsPIuSPLUcrJ91MbPFrRbyrNTTF/ttyf3yy20ErXC52q61flIbrPYZd34ossbK3YDVvhI/ynIcCq30i+wEPnTdmouHb5zuuj9yJRn
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:07 UTC1747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1282
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:07 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=Ws/0/foakPWXz1iRgdJeIdXQuDW5EkIJAe88u0Hh7nPaa1FvHt4TOAMHsOxlyGzi4a8ml+6WogLZk8LRppXtHMMRv2mg78lNXKOQcGnCUIUNkyOMIqoqe5/9uXvG; Expires=Tue, 08 Oct 2024 09:44:07 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=Ws/0/foakPWXz1iRgdJeIdXQuDW5EkIJAe88u0Hh7nPaa1FvHt4TOAMHsOxlyGzi4a8ml+6WogLZk8LRppXtHMMRv2mg78lNXKOQcGnCUIUNkyOMIqoqe5/9uXvG; Expires=Tue, 08 Oct 2024 09:44:07 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher1useast1-28593890
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 12 Feb 2024 05:09:49 GMT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:07 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    ETag: "502-6112849748140"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 ab3010c44069f62a66a4882fcd391e60.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: oTf1tMkMOzO_JfJiA511ZrFJn5SKTeM766ydkJkcT3zwHkZsi-QMUg==
                                                                                                                                                                                                                                                                                                                                                    Age: 707955
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:07 UTC1282INData Raw: 28 66 75 6e 63 74 69 6f 6e 20 28 64 6f 63 75 6d 65 6e 74 2c 20 24 29 20 7b 0a 20 20 20 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 0a 20 20 20 20 63 6f 6e 73 74 20 69 73 47 61 74 65 64 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 69 73 2d 67 61 74 65 64 22 29 3b 0a 20 20 20 20 63 6f 6e 73 74 20 67 61 74 65 64 46 6f 72 6d 4e 61 6d 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 67 61 74 65 64 2d 66 6f 72 6d 22 29 3b 0a 0a 20 20 20 20 69 66 20 28 69 73 47 61 74 65 64 20 26 26 20 21 69 73 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 28 67 61 74 65 64 46 6f 72 6d 4e 61 6d 65 29 29 20 7b 0a 20 20 20 20 20 20 20 20 63 6f 6e 73 74 20 75 72 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (function (document, $) { "use strict"; const isGated = document.body.getAttribute("data-is-gated"); const gatedFormName = document.body.getAttribute("data-gated-form"); if (isGated && !isFormSubmitted(gatedFormName)) { const url


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    33192.168.2.449937104.18.86.424433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:07 UTC649OUTGET /consent/88f9c6ac-fbaa-4d32-a2e8-ad5925270c35/88f9c6ac-fbaa-4d32-a2e8-ad5925270c35.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:08 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cbb832a5d3880d3-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 44157
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                    Expires: Wed, 02 Oct 2024 09:44:08 GMT
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 05 Sep 2023 21:16:21 GMT
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                    Content-MD5: K/T1ymWYJPDwk2wohaRhSQ==
                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: e1ce30bd-801e-0088-7790-13dc8a000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC387INData Raw: 31 37 65 32 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 50 52 4f 44 55 43 54 49 4f 4e 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 32 30 32 33 30 38 2e 31 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 38 38 66 39
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 17e2{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202308.1.0","OptanonDataJSON":"88f9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC1369INData Raw: 65 63 6b 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6f 6b 69 65 73 2d 64 61 74 61 2e 6f 6e 65 74 72 75 73 74 2e 69 6f 2f 62 61 6e 6e 65 72 73 64 6b 2f 76 31 2f 64 6f 6d 61 69 6e 67 72 6f 75 70 63 68 65 63 6b 22 2c 22 52 75 6c 65 53 65 74 22 3a 5b 7b 22 49 64 22 3a 22 30 66 36 30 63 30 36 35 2d 35 65 61 34 2d 34 39 61 37 2d 38 65 34 30 2d 30 35 30 31 34 32 36 64 30 33 35 66 22 2c 22 4e 61 6d 65 22 3a 22 47 6c 6f 62 61 6c 20 4f 70 74 20 49 6e 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 74 77 22 2c 22 6d 61 22 2c 22 69 6e 22 2c 22 6a 70 22 2c 22 6b 72 22 2c 22 7a 61 22 2c 22 63 6c 22 2c 22 6d 79 22 2c 22 63 6f 22 2c 22 63 61 22 5d 2c 22 53 74 61 74 65 73 22 3a 7b 7d 2c 22 4c 61 6e 67 75 61 67 65 53 77 69 74 63 68 65 72 50 6c 61 63 65 68 6f 6c 64 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: eckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"0f60c065-5ea4-49a7-8e40-0501426d035f","Name":"Global Opt In","Countries":["tw","ma","in","jp","kr","za","cl","my","co","ca"],"States":{},"LanguageSwitcherPlaceholde
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC1369INData Raw: 69 6c 22 2c 22 69 6d 22 2c 22 69 6f 22 2c 22 69 71 22 2c 22 69 72 22 2c 22 7a 6d 22 2c 22 6a 65 22 2c 22 7a 77 22 2c 22 6a 6d 22 2c 22 6a 6f 22 2c 22 6b 65 22 2c 22 6b 67 22 2c 22 6b 68 22 2c 22 6b 69 22 2c 22 6b 6d 22 2c 22 6b 6e 22 2c 22 6b 70 22 2c 22 6b 77 22 2c 22 6b 79 22 2c 22 6b 7a 22 2c 22 6c 61 22 2c 22 6c 62 22 2c 22 6c 63 22 2c 22 6c 6b 22 2c 22 6c 72 22 2c 22 6c 73 22 2c 22 6c 79 22 2c 22 6d 64 22 2c 22 6d 65 22 2c 22 6d 67 22 2c 22 6d 68 22 2c 22 6d 6b 22 2c 22 6d 6c 22 2c 22 6d 6d 22 2c 22 6d 6e 22 2c 22 6d 6f 22 2c 22 6d 70 22 2c 22 6d 72 22 2c 22 6d 73 22 2c 22 6d 75 22 2c 22 6d 76 22 2c 22 6d 77 22 2c 22 6d 78 22 2c 22 6d 7a 22 2c 22 6e 61 22 2c 22 6e 63 22 2c 22 6e 65 22 2c 22 6e 66 22 2c 22 6e 67 22 2c 22 6e 69 22 2c 22 6e 70 22 2c 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: il","im","io","iq","ir","zm","je","zw","jm","jo","ke","kg","kh","ki","km","kn","kp","kw","ky","kz","la","lb","lc","lk","lr","ls","ly","md","me","mg","mh","mk","ml","mm","mn","mo","mp","mr","ms","mu","mv","mw","mx","mz","na","nc","ne","nf","ng","ni","np","
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC1369INData Raw: 73 65 2c 22 54 65 73 74 45 6e 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 56 61 72 69 61 6e 74 73 22 3a 5b 5d 2c 22 54 65 6d 70 6c 61 74 65 4e 61 6d 65 22 3a 22 47 44 50 52 20 54 65 6d 70 6c 61 74 65 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 5d 2c 22 47 43 45 6e 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 49 73 47 50 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 49 64 22 3a 22 32 63 37 34 31 33 37 62 2d 62 38 66 33 2d 34 33 36 66 2d 38 32 34 65 2d 61 66 35 35 39 62 31 36 37 63 36 30 22 2c 22 4e 61 6d 65 22 3a 22 55 53 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 5d 2c 22 53 74 61 74 65 73 22 3a 7b 22 75 73 22 3a 5b 22 63 74 22 2c 22 63 61 22 2c 22 74 6e 22 2c 22 63 6f 22 2c 22 76 61 22 2c 22 69 61 22 2c 22 69 6e 22 5d 7d 2c 22 4c 61 6e 67 75 61 67
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: se,"TestEndTime":null,"Variants":[],"TemplateName":"GDPR Template","Conditions":[],"GCEnable":false,"IsGPPEnabled":false},{"Id":"2c74137b-b8f3-436f-824e-af559b167c60","Name":"US","Countries":[],"States":{"us":["ct","ca","tn","co","va","ia","in"]},"Languag
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC1369INData Raw: 56 65 6e 64 6f 72 4c 69 73 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6f 6b 69 65 6c 61 77 2e 6f 72 67 2f 76 65 6e 64 6f 72 6c 69 73 74 2f 69 61 62 44 61 74 61 2e 6a 73 6f 6e 22 7d 2c 22 49 61 62 56 32 44 61 74 61 22 3a 7b 22 63 6f 6f 6b 69 65 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 63 72 65 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 33 2d 30 39 2d 30 35 54 32 31 3a 31 36 3a 32 30 2e 38 37 36 33 32 32 37 34 32 22 2c 22 75 70 64 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 33 2d 30 39 2d 30 35 54 32 31 3a 31 36 3a 32 30 2e 38 37 36 33 32 37 32 34 32 22 2c 22 63 6d 70 49 64 22 3a 22 32 38 22 2c 22 63 6d 70 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 53 63 72 65 65 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 4c 61 6e 67
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: VendorListUrl":"https://cdn.cookielaw.org/vendorlist/iabData.json"},"IabV2Data":{"cookieVersion":"1","createdTime":"2023-09-05T21:16:20.876322742","updatedTime":"2023-09-05T21:16:20.876327242","cmpId":"28","cmpVersion":"1","consentScreen":"1","consentLang
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC259INData Raw: 2d 34 66 34 62 2d 62 35 32 37 2d 37 66 39 34 64 30 64 65 36 62 62 63 22 2c 22 45 6e 76 49 64 22 3a 22 61 70 70 2d 70 72 6f 64 22 2c 22 52 65 6d 6f 74 65 41 63 74 69 6f 6e 73 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 47 65 6f 52 75 6c 65 47 72 6f 75 70 4e 61 6d 65 22 3a 22 55 6e 69 76 65 72 73 61 6c 20 22 2c 22 47 41 54 72 61 63 6b 54 6f 67 67 6c 65 22 3a 74 72 75 65 2c 22 47 41 54 72 61 63 6b 41 73 73 69 67 6e 65 64 43 61 74 65 67 6f 72 79 22 3a 22 41 53 22 2c 22 57 65 62 46 6f 72 6d 49 6e 74 65 67 72 61 74 69 6f 6e 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 57 65 62 46 6f 72 6d 53 72 63 55 72 6c 22 3a 22 22 2c 22 57 65 62 46 6f 72 6d 57 6f 72 6b 65 72 55 72 6c 22 3a 22 22 2c 22 47 70 70 44 61 74 61 22 3a 7b 22 63 6d 70 49 64 22 3a 22 32 38 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: -4f4b-b527-7f94d0de6bbc","EnvId":"app-prod","RemoteActionsEnabled":false,"GeoRuleGroupName":"Universal ","GATrackToggle":true,"GATrackAssignedCategory":"AS","WebFormIntegrationEnabled":false,"WebFormSrcUrl":"","WebFormWorkerUrl":"","GppData":{"cmpId":"28"
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    34192.168.2.4499383.233.158.304433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:07 UTC935OUTPOST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.50.1%2Capi%3Afetch%2Cenv%3Aprod%2Cservice%3Alegal.thomsonreuters.com&dd-api-key=pub62df06fe98be88d223c0b56e30910186&dd-evp-origin-version=4.50.1&dd-evp-origin=browser&dd-request-id=fc4f5b42-a89f-467a-9701-999e559584a6&batch_time=1727775846592 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: rum.browser-intake-datadoghq.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 15808
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:07 UTC15808OUTData Raw: 7b 22 5f 64 64 22 3a 7b 22 66 6f 72 6d 61 74 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 64 72 69 66 74 22 3a 30 2c 22 73 65 73 73 69 6f 6e 22 3a 7b 22 70 6c 61 6e 22 3a 31 7d 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 7b 22 73 65 73 73 69 6f 6e 5f 73 61 6d 70 6c 65 5f 72 61 74 65 22 3a 31 30 30 2c 22 73 65 73 73 69 6f 6e 5f 72 65 70 6c 61 79 5f 73 61 6d 70 6c 65 5f 72 61 74 65 22 3a 32 30 7d 2c 22 64 69 73 63 61 72 64 65 64 22 3a 66 61 6c 73 65 7d 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 66 65 35 33 34 33 36 34 2d 37 30 31 63 2d 34 64 35 36 2d 62 34 62 65 2d 30 32 30 61 37 65 30 33 65 66 61 32 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 37 37 37 35 38 34 32 37 38 30 2c 22 73 65 72 76 69 63 65 22 3a 22 6c 65 67 61 6c 2e 74 68 6f 6d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"_dd":{"format_version":2,"drift":0,"session":{"plan":1},"configuration":{"session_sample_rate":100,"session_replay_sample_rate":20},"discarded":false},"application":{"id":"fe534364-701c-4d56-b4be-020a7e03efa2"},"date":1727775842780,"service":"legal.thom
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC430INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                                                                                                                                                    content-length: 53
                                                                                                                                                                                                                                                                                                                                                    dd-request-id: fc4f5b42-a89f-467a-9701-999e559584a6
                                                                                                                                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                    accept-encoding: identity,gzip,x-gzip,deflate,x-deflate,zstd
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                    date: Tue, 01 Oct 2024 09:44:07 GMT
                                                                                                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC53INData Raw: 7b 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 66 63 34 66 35 62 34 32 2d 61 38 39 66 2d 34 36 37 61 2d 39 37 30 31 2d 39 39 39 65 35 35 39 35 38 34 61 36 22 7d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"request_id":"fc4f5b42-a89f-467a-9701-999e559584a6"}


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    35192.168.2.44993918.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC1120OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-site/resources/images/tr_spiral_pattern_desktop.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-site.min.css
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=+zLEZQX4ee9mEMZr91zGRLyf1PzaRSQLL0VWFyXjHA97lQeg7Wc9GSOF5SGVfLL3DRMhgY5qB3V+cILmET3MlGwLW0/h4iwu5hM2SPISzfxsYaMTuXde9QkKsdtG; AWSALBCORS=+zLEZQX4ee9mEMZr91zGRLyf1PzaRSQLL0VWFyXjHA97lQeg7Wc9GSOF5SGVfLL3DRMhgY5qB3V+cILmET3MlGwLW0/h4iwu5hM2SPISzfxsYaMTuXde9QkKsdtG
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC1283INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 44882
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:07:30 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=TEYXG1UIqBc5ULZFjwo6JR6HMzIozA24RjY2B0xRLVcMLkvOJK4rjNz0XdOxyeSHbEMO2KxQcOkdvPMJjnb9yy7TOGHkENSBYJVlcC6rVRqgERQHPZgFuCNnjTm/; Expires=Tue, 08 Oct 2024 09:07:30 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=TEYXG1UIqBc5ULZFjwo6JR6HMzIozA24RjY2B0xRLVcMLkvOJK4rjNz0XdOxyeSHbEMO2KxQcOkdvPMJjnb9yy7TOGHkENSBYJVlcC6rVRqgERQHPZgFuCNnjTm/; Expires=Tue, 08 Oct 2024 09:07:30 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=86400, public, max-age=900
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 01 Jul 2021 11:22:35 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "af52-5c60e0e4814c0"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:22:30 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher2useast1-28594929
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 6c21a88f98dc05bf345d31b96407e6d0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: gl6HhERA6VnvG6-j455h23HFXU7PpMOBecidfQvuDcAjRkYiZ3uOng==
                                                                                                                                                                                                                                                                                                                                                    Age: 2198
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 7a 00 00 02 a6 08 06 00 00 00 da 56 33 58 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 ae e7 49 44 41 54 78 01 ec 9d 8b 55 db d8 d7 c5 4f c0 13 18 48 d6 3f a9 60 44 05 93 54 30 a6 82 49 2a 88 a9 20 a1 82 98 0a 42 2a 80 54 40 a6 02 9c 0a c8 54 60 4d 05 64 d6 7c 09 81 04 e6 3b 1b 8e 32 42 e8 71 f5 7e ed df 5a c2 c6 96 65 d9 96 ee 3d 3a 8f 7d ee 09 21 84 8c 8c 7f fe f9 67 fa d3 4f 3f fd fe ef bf ff 3e ba 77 ef de 27 bd fd f3 e7 9f 7f 3e 94 06 c0 7b 9e 9d 9d cd f4 7d 7f b5 ff ff d4 fb ef f5 fd 7d 21 84 10 42 08 21 c5 30 23 eb 40 97 7f 63 96 a5 2e 9e d4 c8 ff fd df ff 3d f9 f2 e5 cb 69 f4 bd bf
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRzV3XpHYssRGBgAMAaIDATxUOH?`DT0I* B*T@T`Md|;2Bq~Ze=:}!gO?>w'>{}}!B!0#@c.=i
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC16384INData Raw: c3 7a 78 55 18 5b 31 52 5c 4c 7d 20 c5 48 d0 75 bb 3e 58 a9 56 df 0f a2 d5 5d cc 8f 20 69 04 ba 5d 42 c8 00 b0 bc 30 4f 5a 22 e8 d3 5b b5 84 4a 9c 68 7f d3 15 c4 f4 0e f6 93 5b 39 7a 70 25 6b 2c 7d 9e b0 ae 87 fe 95 65 27 04 6b 78 fe 04 07 28 0f 9a 7a d0 2b ca 8f e1 1e 8e 6c cd 46 d2 40 25 b9 6b db 28 57 70 6e 5b 64 c0 13 42 1a 44 c7 3b 08 ce e7 f2 76 99 71 38 93 0a d0 63 ff 4f 69 88 b8 fe b8 75 61 d1 bd 53 7a 12 7b 4e dc 95 48 55 15 42 a6 3f 77 1c b7 3d 4e 06 d5 73 f6 9f a0 27 73 a1 48 e3 04 d5 85 36 31 78 42 48 43 60 bc cb 33 e6 9d dd 16 ae 9f 49 49 6c 7b 3f aa 6b d5 88 3c cc fb fa b8 fd 8f b4 47 0b 16 4f 1a 20 5a 81 cc e8 5e 8f 71 30 f2 ae 97 22 bd 2f cf 92 65 44 ae 97 8b 8b 8b 17 52 02 4b 80 f5 38 a9 10 d2 2e 81 a0 6d 68 52 98 0b 21 1d c5 8e d7 65 55
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: zxU[1R\L} Hu>XV] i]B0OZ"[Jh[9zp%k,}e'kx(z+lF@%k(Wpn[dBD;vq8cOiuaSz{NHUB?w=Ns'sH61xBHC`3IIl{?k<GO Z^q0"/eDRK8.mhR!eU
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC12114INData Raw: ac ec 7c db 32 a8 a1 8b 83 b1 a7 03 50 e5 ee 79 1d 98 5e 66 ad d3 54 f8 1b 5e 83 b8 c1 10 45 35 52 11 f8 1c 5d ed 3a 12 87 e5 e3 78 42 48 0b 84 14 01 bc 96 74 f1 10 4d f0 c3 0f 94 19 07 75 bc f3 a5 46 ee df bf 8f b1 6a 11 f7 5c 95 e3 18 69 0f 1a 7a 2d 60 6d 7b 12 4f fc 3a 8c a3 3a 40 ee 9b 7d 0e 3f fa 1c 8c 1f fd 1c cf d7 d6 d6 2a f5 e6 19 5e d6 0a 41 85 9a 34 80 4e 2c db 11 63 cf 97 ec d6 74 ce 20 f7 70 32 99 1c eb 77 7d d2 07 e9 07 78 35 da 08 9b 11 02 82 96 62 38 27 cb b4 11 2b 8a b5 05 db 42 ca 8a 7a e3 76 d0 92 ab cc 38 a8 e7 ff c7 2c cf 5a 05 32 52 77 8c 53 fb bf f6 16 9a a4 7e 98 a3 d7 22 56 38 f0 42 fe cb 75 5b e8 b2 67 de b2 de 00 a3 4a 43 a5 53 bd fb c4 fe bf 0e d7 d6 25 11 e3 92 e3 08 30 c8 aa 67 f4 50 1a c0 12 9a 9f e0 bb a8 f2 b3 9b 67 ec 87
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: |2Py^fT^E5R]:xBHtMuFj\iz-`m{O::@}?*^A4N,ct p2w}x5b8'+Bzv8,Z2RwS~"V8Bu[gJCS%0gPg


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    36192.168.2.44994018.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC968OUTGET /libs/granite/csrf/token.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    ADRUM: isAjax:true
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/en/products/highq
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=+zLEZQX4ee9mEMZr91zGRLyf1PzaRSQLL0VWFyXjHA97lQeg7Wc9GSOF5SGVfLL3DRMhgY5qB3V+cILmET3MlGwLW0/h4iwu5hM2SPISzfxsYaMTuXde9QkKsdtG; AWSALBCORS=+zLEZQX4ee9mEMZr91zGRLyf1PzaRSQLL0VWFyXjHA97lQeg7Wc9GSOF5SGVfLL3DRMhgY5qB3V+cILmET3MlGwLW0/h4iwu5hM2SPISzfxsYaMTuXde9QkKsdtG
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC1643INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json;charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 2
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:08 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=/w9WlHCePGGnC1s8vfmwdyfN8TuDHiMLFHS2N81FigLuyVCfWpPJbxGispSoYjWnEyfb5OyEm9T2Zn4gjkQdCqfhn51j886cdytSsnCzpQsBuYgMd+RXjxKvsRoe; Expires=Tue, 08 Oct 2024 09:44:08 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=/w9WlHCePGGnC1s8vfmwdyfN8TuDHiMLFHS2N81FigLuyVCfWpPJbxGispSoYjWnEyfb5OyEm9T2Zn4gjkQdCqfhn51j886cdytSsnCzpQsBuYgMd+RXjxKvsRoe; Expires=Tue, 08 Oct 2024 09:44:08 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher1useast1-28593890
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                                                                                                                                                                                    X-Dxml-Correlation-ID: b07783bc-d648-4646-9f4d-a187c8807768
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 6373f5d706cb8d973f3ced2fc572f6a8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: tXalFA2VmUU0kJIkiArzf_SQ-eTSziUqV6dTljff8QQq7-AfQkgRlA==
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {}


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    37192.168.2.44994218.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC1120OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/tr-rebranded-logo.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry.min.css
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=+zLEZQX4ee9mEMZr91zGRLyf1PzaRSQLL0VWFyXjHA97lQeg7Wc9GSOF5SGVfLL3DRMhgY5qB3V+cILmET3MlGwLW0/h4iwu5hM2SPISzfxsYaMTuXde9QkKsdtG; AWSALBCORS=+zLEZQX4ee9mEMZr91zGRLyf1PzaRSQLL0VWFyXjHA97lQeg7Wc9GSOF5SGVfLL3DRMhgY5qB3V+cILmET3MlGwLW0/h4iwu5hM2SPISzfxsYaMTuXde9QkKsdtG
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC1310INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 18118
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:06:52 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=5xkL/cSKKw+0O5NTzY8uujW2Behfw1n7D4beWrcCilTY77IMDW3f13GsXygIw0o+2YGh/WYhjTQduDsFVVe9lcPNPpGe+jhusiCtIuAO8amqn5pOk7XK/0xwSC3K; Expires=Tue, 08 Oct 2024 09:06:52 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=5xkL/cSKKw+0O5NTzY8uujW2Behfw1n7D4beWrcCilTY77IMDW3f13GsXygIw0o+2YGh/WYhjTQduDsFVVe9lcPNPpGe+jhusiCtIuAO8amqn5pOk7XK/0xwSC3K; Expires=Tue, 08 Oct 2024 09:06:52 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=86400, public, max-age=900
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 11 Mar 2024 05:14:41 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "46c6-6135b9e6a9240"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:21:52 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher2useast1-28594929
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 6373f5d706cb8d973f3ced2fc572f6a8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: H_-7TmBG3hq9bMJR_EdKi6VKo5B_UNXh40IQX9eF4IjUaHnIRHoFjg==
                                                                                                                                                                                                                                                                                                                                                    Age: 2236
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC16384INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 38 2e 31 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 28.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC1734INData Raw: 2e 35 2d 30 2e 35 2c 30 2e 37 43 32 33 2c 31 38 2e 34 2c 32 32 2e 37 2c 31 38 2e 34 2c 32 32 2e 34 2c 31 38 2e 33 0a 09 4c 32 32 2e 34 2c 31 38 2e 33 7a 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 32 22 20 64 3d 22 4d 37 2e 32 2c 31 37 2e 35 63 2d 30 2e 31 2d 30 2e 35 2c 30 2e 31 2d 31 2c 30 2e 36 2d 31 2e 31 6c 30 2e 31 2c 30 63 30 2e 35 2d 30 2e 31 2c 31 2c 30 2e 32 2c 31 2e 31 2c 30 2e 36 63 30 2e 31 2c 30 2e 32 2c 30 2c 30 2e 35 2d 30 2e 31 2c 30 2e 37 63 2d 30 2e 31 2c 30 2e 32 2d 30 2e 33 2c 30 2e 34 2d 30 2e 36 2c 30 2e 34 0a 09 63 2d 30 2e 32 2c 30 2e 31 2d 30 2e 35 2c 30 2d 30 2e 37 2d 30 2e 31 43 37 2e 34 2c 31 37 2e 39 2c 37 2e 32 2c 31 37 2e 37 2c 37 2e 32 2c 31 37 2e 35 4c 37 2e 32 2c 31 37 2e 35 7a 22 2f 3e 0a 20 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .5-0.5,0.7C23,18.4,22.7,18.4,22.4,18.3L22.4,18.3z"/> <path class="st2" d="M7.2,17.5c-0.1-0.5,0.1-1,0.6-1.1l0.1,0c0.5-0.1,1,0.2,1.1,0.6c0.1,0.2,0,0.5-0.1,0.7c-0.1,0.2-0.3,0.4-0.6,0.4c-0.2,0.1-0.5,0-0.7-0.1C7.4,17.9,7.2,17.7,7.2,17.5L7.2,17.5z"/>


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    38192.168.2.44994118.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC1119OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/search-icon-v1.5.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry.min.css
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=+zLEZQX4ee9mEMZr91zGRLyf1PzaRSQLL0VWFyXjHA97lQeg7Wc9GSOF5SGVfLL3DRMhgY5qB3V+cILmET3MlGwLW0/h4iwu5hM2SPISzfxsYaMTuXde9QkKsdtG; AWSALBCORS=+zLEZQX4ee9mEMZr91zGRLyf1PzaRSQLL0VWFyXjHA97lQeg7Wc9GSOF5SGVfLL3DRMhgY5qB3V+cILmET3MlGwLW0/h4iwu5hM2SPISzfxsYaMTuXde9QkKsdtG
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC1307INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 640
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:06:51 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=9FD0YHtplVbW96sX5apejRVihaWadUT7bkoRvxta+MjrgpCNn9+6uBwnKruScVVhaC5ESax7S+76rOUX4rYAOLAkYEquqg/wfWJM1Hf6itFtgHIphVvk+oTYXc4z; Expires=Tue, 08 Oct 2024 09:06:51 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=9FD0YHtplVbW96sX5apejRVihaWadUT7bkoRvxta+MjrgpCNn9+6uBwnKruScVVhaC5ESax7S+76rOUX4rYAOLAkYEquqg/wfWJM1Hf6itFtgHIphVvk+oTYXc4z; Expires=Tue, 08 Oct 2024 09:06:51 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=86400, public, max-age=900
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 28 Aug 2023 05:07:10 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "280-603f4aaa35b80"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:21:51 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher2useast1-28594929
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 79d85d2de1f5aa38558ef6bab6274390.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: oWOQkTHolLjUYqEAWHmsVI0YAl8y6W5E_jkFDi6JyQr9LBxEMpFRyA==
                                                                                                                                                                                                                                                                                                                                                    Age: 2237
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC640INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 37 22 20 68 65 69 67 68 74 3d 22 31 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 37 20 31 37 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 33 20 36 2e 35 43 31 33 20 37 2e 39 33 37 35 20 31 32 2e 35 33 31 32 20 39 2e 32 38 31 32 35 20 31 31 2e 37 35 20 31 30 2e 33 34 33 38 4c 31 35 2e 36 38 37 35 20 31 34 2e 33 31 32 35 43 31 36 2e 30 39 33 38 20 31 34 2e 36 38 37 35 20 31 36 2e 30 39 33 38 20 31 35 2e 33 34 33 38 20 31 35 2e 36 38 37 35 20 31 35 2e 37 31 38 38 43 31 35 2e 33 31 32 35 20 31 36 2e 31 32 35 20 31 34 2e 36 35 36 32 20 31 36 2e 31 32 35 20 31 34 2e 32 38 31 32 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <svg width="17" height="17" viewBox="0 0 17 17" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M13 6.5C13 7.9375 12.5312 9.28125 11.75 10.3438L15.6875 14.3125C16.0938 14.6875 16.0938 15.3438 15.6875 15.7188C15.3125 16.125 14.6562 16.125 14.2812


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    39192.168.2.44994613.35.58.174433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC637OUTGET /wel-trdotcom/fonts/all-characters/knowledge2017-black-webfont.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: app-data.gcs.trstatic.net
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC694INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: binary/octet-stream
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 39444
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 16 Sep 2024 23:46:15 GMT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 08 Dec 2020 19:37:11 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "3327c2a7977db98e49b5369fcafc658c"
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=365000000,immutable
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 35cfa6fbcb341fd2ae15e24a43e2f57a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: tCU6mwgRSxyZcwZOl17XSJLQBRoe7SFTK-BIQsMK2ZttUGqe7b69Zg==
                                                                                                                                                                                                                                                                                                                                                    Age: 1245474
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC15690INData Raw: 77 4f 46 32 00 01 00 00 00 00 9a 14 00 13 00 00 00 01 84 60 00 00 99 a2 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 2a 1b 81 f8 0e 1c 85 38 06 60 00 87 5e 08 82 56 09 9e 75 11 08 0a 83 8a 3c 82 cc 24 01 36 02 24 03 93 5a 0b 89 70 00 04 20 05 88 1a 07 a5 54 0c 86 7e 3f 77 65 62 66 06 5b 06 5f 91 05 85 c7 ee 7e 86 81 56 ad 9c 1b 02 10 34 37 ab a6 ef 3c 25 6c 3a 34 96 d7 9b 55 ce 4c bb 2b 2f ac 60 bb da d0 9b 45 34 ee e6 e5 51 d9 ff ff ff ff ff af 4a 16 22 9b 7f 17 7a ff 49 9b a4 45 10 00 51 44 14 75 6c 33 31 77 b7 40 cf c5 2d e7 31 20 40 56 8a 95 a9 36 1b 8b 95 c9 a2 2b cf cb 1a f2 3c 4e d9 aa f4 f4 b4 59 48 6d 95 e4 be 7d 8e 5e 2c 70 47 d6 e6 85 b8 b9 13 37 ef e8 dd f6 30 1f 36 56 e7 63 2c 87 93 bd 8c 64 b2
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: wOF2`?FFTM*8`^Vu<$6$Zp T~?webf[_~V47<%l:4UL+/`E4QJ"zIEQDul31w@-1 @V6+<NYHm}^,pG706Vc,d
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC16384INData Raw: 2b 8b 74 3d f2 96 b6 ba 32 35 0a 1c 32 e8 61 01 c8 2b 02 b7 0b b3 b3 e8 7c 39 13 aa 49 fb 6e a0 5f 97 a2 a7 e1 3e 96 da b1 3a 5d 6b eb ac c5 36 0a a2 58 9a d7 cc 38 f6 98 da ae fd b2 6f 26 f6 60 de 02 8a f4 92 8f 83 af 72 46 1f f0 bf cb 7d 84 f4 62 92 bc 2f ea 4c 72 44 d1 2c 9d dd 56 af 8a 34 47 93 bb b3 c0 6d 2c 96 a5 4d e1 05 df 1c de df 84 56 d8 ed 21 39 01 10 3c ae 88 ea 8b 96 fa ff a5 47 29 b5 d5 fa 52 54 6a 1a 58 37 44 fc 84 de 3e b6 0d 69 d9 66 e9 e8 4c 67 f2 e3 13 52 68 ac 91 6c e9 b1 f6 6c 46 86 ff 4d af 9a a0 cc 8a 3e 34 a7 6a 5e 68 ef 0d b5 0f 34 5d 83 36 e8 9e 73 c8 9c 7e 9b f6 8e af d6 49 d4 05 8c 1e 2d ca 64 b1 e7 12 76 91 a3 1a a2 a4 67 27 4c 7e 49 dd a0 62 b8 32 2d b5 86 43 3b d3 80 f9 d1 a4 d4 ee e3 1e 83 ae 8e 1d 81 cf bf 9f b0 06 5d d1
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: +t=252a+|9In_>:]k6X8o&`rF}b/LrD,V4Gm,MV!9<G)RTjX7D>ifLgRhllFM>4j^h4]6s~I-dvg'L~Ib2-C;]
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC7370INData Raw: 2e a6 b6 10 d9 76 b9 fb 2e 39 de 2f 78 4c 89 f0 b0 65 9e ef 75 fd 68 36 44 84 50 fa e5 22 cb d2 f3 a0 a7 bb 83 b9 ad e6 d1 0d 84 0b 84 65 2d d6 fc 81 a3 6d ae fe fa 92 77 85 1b fa bb 79 00 1e f0 b0 a7 f9 b0 f7 41 ac 23 f4 cd 55 3c ab 27 e0 f1 04 bf c7 9b e7 a0 21 57 48 54 76 9e 85 78 10 e6 94 92 49 61 32 9e 03 04 be 6c 94 d4 7a a3 ea c8 75 e0 7b 84 9a 8f fd 21 69 46 e8 7b f9 b0 5f ec da ac 2d e5 01 36 7b 37 bb 11 6c 74 0c c4 15 b6 0e 85 ed 2a 1b 90 cf 08 6f a1 bd 9a 64 73 3f c4 af 2f 78 5e 0c 13 bf 8d 63 4d 4b 78 38 f6 5f ec 63 44 68 d8 c8 18 db bf 9a 34 2c 9d f9 1e 70 99 fa b7 64 1d 9a e6 cb fc d9 e4 ba 05 20 3d 5e 47 06 dc bc b9 65 5c 6e 8b 17 61 f0 71 72 c4 7d 73 ad 38 9f b3 6c 93 de de f8 f1 d0 6e ce 46 ef 41 bb 99 27 25 d2 cf 47 29 26 02 98 e9 1c 60
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .v.9/xLeuh6DP"e-mwyA#U<'!WHTvxIa2lzu{!iF{_-6{7lt*ods?/x^cMKx8_cDh4,pd =^Ge\naqr}s8lnFA'%G)&`


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    40192.168.2.44994313.35.58.174433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC637OUTGET /wel-trdotcom/fonts/all-characters/knowledge2017-light-webfont.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: app-data.gcs.trstatic.net
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: binary/octet-stream
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 39336
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Sat, 27 Jan 2024 08:19:36 GMT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 08 Dec 2020 19:37:11 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "9423006fb52301a35a4ce76f99e114af"
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=365000000,immutable
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 b8f260e966cae470dbec70a43fd5e0ca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: 2VZwUXmKmAkE4addqBWqgID93IBjls8lpECOL1F-dw_BXkPc5VVOXA==
                                                                                                                                                                                                                                                                                                                                                    Age: 21432272
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 00 99 a8 00 13 00 00 00 01 86 34 00 00 99 38 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 2a 1b 81 f6 1e 1c 85 38 06 60 00 87 5e 08 81 4c 09 9e 75 11 08 0a 83 93 70 82 d4 03 01 36 02 24 03 93 5a 0b 89 70 00 04 20 05 88 1c 07 a5 54 0c 84 1b 3f 77 65 62 66 06 5b 0a 60 91 03 ca c6 be a3 97 67 58 94 6e 32 80 ea fb d4 34 d5 93 fe 12 c6 36 b5 a6 dd 36 a8 66 3d 83 e6 f3 6a f0 e6 69 51 6e 07 e7 7f a8 de aa ec ff ff ff ff 7f 4f b2 90 31 fd bb c8 7d 42 48 02 20 52 54 b5 b6 75 6b bb 99 98 4c 4c e0 0e 31 25 8b d6 f7 96 93 0d d9 8b 09 6a 69 11 c7 e8 cd 54 65 4e 52 48 ed 2d 6a 80 c9 a1 46 88 33 95 a8 44 a5 d0 65 b0 24 ac 47 ba da 1c c7 11 4e 5b 23 4b 2c 13 89 36 4f c4 43 2a 5b 2d da 82 75 7d a3
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: wOF248?FFTM*8`^Lup6$Zp T?webf[`gXn2466f=jiQnO1}BH RTukLL1%jiTeNRH-jF3De$GN[#K,6OC*[-u}
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC16384INData Raw: db e4 83 2a 91 b2 92 61 24 29 23 1c 8f 21 1d 3f 17 97 01 33 95 a1 60 44 e9 a0 33 e8 d0 6a 86 fc 67 7c cb 84 e9 c3 26 0a 2e 54 21 42 4d d8 2f 9f ba e5 2f 4c 20 f1 4d 78 81 16 0a a9 f0 7f 62 75 7b 4b 8c e5 ad 49 20 98 f2 ce 52 02 3b af 9b 0d 1b ac 9a da 4d dc 86 6c a9 8b 3c 65 d8 72 9a 09 1b 15 60 ce 96 17 16 06 4e 38 a5 d8 1f 4c 5d 0f 30 da de fe 44 89 8d c7 79 72 a9 46 d2 0d 00 87 92 85 94 38 bd c5 3d d9 ca fb cf 75 7b 83 8e 99 a1 b3 67 b5 4b 3d 2e 49 68 34 dc c7 97 d0 e7 61 b5 c0 6f b5 56 cc 79 7c 15 36 b4 af c0 54 23 63 da 63 2d 0f be 5e 59 30 f1 23 17 a6 46 2a 07 e0 d1 91 d5 bc 39 1d da 9b f9 bf 4f 50 3c 9b 2b c5 18 41 f5 23 13 9e c8 95 ad 37 f1 97 65 de 2d 33 9c be 0c e1 ba 12 53 31 6d 59 a3 79 17 06 ba 98 bf 25 d8 5b 15 0a b4 ba fb e5 04 ca cf e1 97
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: *a$)#!?3`D3jg|&.T!BM//L Mxbu{KI R;Ml<er`N8L]0DyrF8=u{gK=.Ih4aoVy|6T#cc-^Y0#F*9OP<+A#7e-3S1mYy%[
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC6568INData Raw: 2c 6a 11 17 aa 80 a0 0e 02 94 19 0d db b8 e7 9e 1e 93 5a c9 f3 63 3f 9e b6 84 0d 81 2b dd 24 8f c3 bb f2 4d 5f 40 85 5e 29 8f b1 48 b6 7a 46 23 69 dd 55 4d 8b 3a cb 48 09 34 6f b2 b3 ef 40 2c 38 fb 33 dd 46 55 88 1e 8b 42 14 f4 bc 52 14 6a 03 2f c8 69 7a 5f 4f 18 83 0a 18 b8 3c 48 c2 e4 d9 fe d7 fe be 82 66 93 9a 08 b5 08 b4 3d 4b cd b6 37 41 e0 f8 a4 48 8c df e6 00 80 95 5a ba 63 15 e2 e9 50 84 00 1d 79 5d 75 d6 f3 17 2a 60 b1 de 97 8a 5d b8 05 2d a5 e9 72 f4 3c 04 29 39 07 05 39 20 b2 1a 64 f3 54 6e e5 45 3f 7b 73 d5 b9 fa 82 fd 1b 2a 34 03 66 35 c8 93 f5 68 6d d9 3c 85 62 8b f1 a9 f0 1a 4f 33 ca 84 81 2b 1f d5 e3 c8 5d a9 5c 36 94 ee 83 dc 6d ad 21 67 0a 57 b1 99 e7 97 74 5f 7b 7b 71 bc 67 1b 7b 58 89 72 57 7f e8 d6 5f ef e2 a5 e7 71 94 8c c2 b5 0e b5
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,jZc?+$M_@^)HzF#iUM:H4o@,83FUBRj/iz_O<Hf=K7AHZcPy]u*`]-r<)99 dTnE?{s*4f5hm<bO3+]\6m!gWt_{{qg{XrW_q


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    41192.168.2.44994513.35.58.174433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC639OUTGET /wel-trdotcom/fonts/all-characters/knowledge2017-regular-webfont.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: app-data.gcs.trstatic.net
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: binary/octet-stream
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 39408
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Sat, 25 Nov 2023 15:59:51 GMT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 08 Dec 2020 19:37:11 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "de994d71a311e3119703dd67ef632f04"
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=365000000,immutable
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 83f879b9257b55a619d0b5d3165412a6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: q4_bHoZu55HJTnJaY4YAnrGwXp6l9re5bhUAuaucHU6dyvnev77rEA==
                                                                                                                                                                                                                                                                                                                                                    Age: 26847858
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC15689INData Raw: 77 4f 46 32 00 01 00 00 00 00 99 f0 00 13 00 00 00 01 88 f4 00 00 99 7e 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 2a 1b 81 fc 5a 1c 85 38 06 60 00 87 5e 08 81 7e 09 9e 75 11 08 0a 83 92 18 82 d3 5f 01 36 02 24 03 93 5a 0b 89 70 00 04 20 05 87 44 07 a5 54 0c 85 1c 3f 77 65 62 66 06 5b 7d 63 91 04 d6 c6 b6 43 7d be 92 28 ca 6d 03 38 ee 36 fe b2 76 5a c2 36 06 6a af 37 bb 37 e4 ca c2 ad 15 aa 5b 33 39 ba 5b 55 49 3c 46 fb ec ff ff ff ff ff 65 c9 24 c6 76 1b 72 db ff f3 20 00 8a 6a 2a 5a 45 aa 55 82 8a 19 dc 41 58 40 4c b1 ca 75 42 82 35 58 07 58 8b 0e 2e ba 5e 26 47 c6 80 da ab b6 55 bc c8 20 9c b2 2b dd b8 19 02 b6 13 76 be ea 0d a8 ed c3 c1 95 4a 10 95 ec 8f ea db 09 67 4a c3 84 56 5e 60 8a 9b cd ca 55 0f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: wOF2~?FFTM*Z8`^~u_6$Zp DT?webf[}cC}(m86vZ6j77[39[UI<Fe$vr j*ZEUAX@LuB5XX.^&GU +vJgJV^`U
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC16384INData Raw: 67 cd 23 e4 aa ef fb 8f 4f 62 1c f2 5c f6 f0 64 6a 64 60 53 1f f8 b9 15 13 ef c5 2d 05 37 01 d3 48 3a 23 3c f1 cc 8e a2 ed 57 2e d9 b5 8f e2 88 68 c0 0f b6 62 fd dd 61 15 67 9c 9b 00 92 a0 a7 bd 0d 3d 1f 3d 1e ff f4 90 e9 a1 ca 35 bf 89 f7 4e 9a 12 12 c6 8e af 34 d2 98 fd 51 7a 0a 59 ad fb c9 45 5c 94 88 30 05 2e d7 63 39 a7 a4 96 5a 5f 44 1e 86 59 09 50 a0 df e8 7b db 9e 02 ab 28 3c ed dc 92 34 53 9b 4f 67 b8 21 28 a8 36 4d ec 54 53 c5 c2 4a 44 3c a1 7c 8f 45 f7 df 0e 3e 33 8c 0d 58 59 0e ed 63 65 78 9e 82 a6 28 a6 c1 9e b9 71 98 a3 ec 22 42 3a 99 8a 21 97 90 97 53 2c 08 6a e7 6e 6a e4 22 05 e9 94 12 bb 38 88 2c 2e b0 ef 6e 8a 93 06 f6 fc b0 9e d8 33 14 a6 b6 4e c1 86 05 d6 83 5c cf 7a 9e d4 9f 48 17 c4 64 d4 25 1b d2 55 b9 67 99 29 f6 6e 1e 72 07 36 be
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: g#Ob\djd`S-7H:#<W.hbag==5N4QzYE\0.c9Z_DYP{(<4SOg!(6MTSJD<|E>3XYcex(q"B:!S,jnj"8,.n3N\zHd%Ug)nr6
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC7335INData Raw: 4e 83 d9 a3 1e ae 26 f5 cd df 96 e0 cc db e2 af b1 fd 3f ca e3 6b cf cb d2 77 d7 2e 6c c8 83 a8 0e f5 cb 03 30 35 2b 5f d0 3e 89 47 6a 3b 07 d3 16 4e 08 9b 56 ee fc 1d 07 2f 29 d6 36 d2 46 bc 03 ca 00 6a 8e e0 b5 cf eb 71 e8 f2 b4 01 e3 60 1e c5 8e 8e 48 5d e3 70 94 0f 04 3e d0 86 93 49 4c 34 99 59 c4 ce b0 24 4a 36 8b b3 6e 1d 80 e7 2f 52 31 b6 97 ba 1d bf 75 84 04 62 94 f1 86 0f 83 be fb 96 b7 2f 38 57 df 73 e3 70 16 ca 3d a6 d5 4d 13 9f 27 97 37 ec 5f b3 ce 27 9a 18 19 45 b4 01 f5 8e f8 99 b5 fe 13 87 a1 73 9e 71 f9 b8 d1 f1 93 66 1e 83 1e a4 e4 86 80 a7 95 bf bb 5d 2e f8 3e 4f ca e0 f4 36 f3 1d 27 34 83 e7 23 df c8 86 79 0a 69 3a 5e 2e cf 12 6b 3e 90 9a b6 89 25 af 8b 19 21 3c 5e 17 17 67 e1 35 1d 70 b9 36 59 ae 7b 43 5a 34 14 3f 19 36 2f 83 c1 ee 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: N&?kw.l05+_>Gj;NV/)6Fjq`H]p>IL4Y$J6n/R1ub/8Wsp=M'7_'Esqf].>O6'4#yi:^.k>%!<^g5p6Y{CZ4?6/l


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    42192.168.2.44994413.35.58.174433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC638OUTGET /wel-trdotcom/fonts/all-characters/knowledge2017-medium-webfont.woff2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: app-data.gcs.trstatic.net
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC695INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: binary/octet-stream
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 39304
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Sun, 03 Dec 2023 19:41:19 GMT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 08 Dec 2020 19:37:11 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "20dca63d8ee3254b712c7171ae987713"
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=365000000,immutable
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 d51f8b07f1cd9f6dbf62bb0b0c961f1c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: BM0W6bAApTzDwQqdg7_htYbWzXY6TLdhhI9UKpJzf0k7OjJVYk2_FQ==
                                                                                                                                                                                                                                                                                                                                                    Age: 26143370
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC16384INData Raw: 77 4f 46 32 00 01 00 00 00 00 99 88 00 13 00 00 00 01 84 10 00 00 99 17 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 2a 1b 81 f7 02 1c 85 38 06 60 00 87 5e 08 82 34 09 9e 75 11 08 0a 83 8b 68 82 ce 27 01 36 02 24 03 93 5a 0b 89 70 00 04 20 05 88 22 07 a5 54 0c 86 2a 3f 77 65 62 66 06 5b 0f 5f 91 03 a6 71 ed 89 bd 1f 04 41 e7 6d 5b a1 0a f3 9c 74 07 98 72 ab 1d 70 db 08 9c d3 b8 fe da 2e 19 e3 6e 63 a8 9d 20 d5 a7 f9 dd 46 33 fb ff ff ff ff 5f 95 34 64 2c 73 69 49 5b 00 a8 22 20 e8 23 aa ca 6f db 6f 10 13 84 20 48 31 21 94 95 ea 1a 89 34 15 da b6 ee d0 95 a8 13 1a a4 d4 36 f9 70 0c a5 d0 93 50 da 93 69 86 78 b0 3d 14 02 82 34 22 22 22 c6 09 e9 9c ca b9 af 50 25 2c 4a 26 56 e7 4b c2 d5 7e 5d d6 64 16 f4 b2 e7
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: wOF2?FFTM*8`^4uh'6$Zp "T*?webf[_qAm[trp.nc F3_4d,siI[" #oo H1!46pPix=4"""P%,J&VK~]d
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC16384INData Raw: a5 09 c9 21 42 09 0d 24 d7 92 07 68 96 ac 78 15 ba f7 4c 22 8b 45 8d 6f eb 06 56 51 64 c1 fd 86 8f 2f 94 a2 0e 0c fd d7 74 44 8a f4 fa 0b cb 9a fa 37 60 4d df 07 48 e6 3a fc 21 0a cb a2 61 eb 74 5b 4d e2 f2 81 49 8c d7 53 18 73 74 c8 ef b4 09 81 cc c0 f3 3a b8 d8 ff df f0 4a b2 0b 57 74 d7 2d f1 b2 5f 76 ce b0 22 59 aa 20 f4 51 f4 59 b7 3c 68 ed 58 67 6e 9e 14 a9 b7 3a 3d 6c 59 c2 6f 9d b0 75 32 d5 aa fe 54 d0 f3 3a 93 99 0f 48 74 83 17 e2 22 47 ed 1d 26 2b ad ee e8 fa 84 2c 07 b0 2f be f6 54 9b f8 16 0d e9 2f b6 c8 9a 90 65 e8 b1 3c ba 41 82 0a f2 53 cb 2c 88 a8 b1 56 97 e8 bf 2e ec 37 55 74 58 63 0f a4 2b db 75 63 3a a2 21 ba b9 a0 aa 78 81 07 2e 9b 94 3d 7c c2 f1 60 2c 8d c4 8d b9 9c d6 e0 59 6c e7 6c 4a 03 2d c2 a6 b1 56 0a aa ee 6f 32 90 df d8 c3 2e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !B$hxL"EoVQd/tD7`MH:!at[MISst:JWt-_v"Y QY<hXgn:=lYou2T:Ht"G&+,/T/e<AS,V.7UtXc+uc:!x.=|`,YllJ-Vo2.
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC6536INData Raw: 05 1e 94 22 72 f7 8a cc 60 be e4 88 47 b5 5a ba 63 15 e5 29 0d 82 48 48 94 2a b9 d5 06 b8 c2 37 72 f0 b9 64 27 27 c0 fc 19 6c f2 25 d3 00 48 12 2a 7b b2 72 09 3c 0e 8f 2c bc 78 69 13 7b 13 00 69 fb 8a c3 67 03 93 62 18 d4 c6 a2 4f 77 ae 65 5a da d4 c9 6e 0a e3 25 05 5e 67 66 71 31 0a d1 4f a8 49 01 68 3b 21 34 d3 78 1e 81 2e 36 f6 72 c7 29 61 d2 6d 1f 19 b3 a5 ce bc f2 5a fc 40 76 1f 4b be 4d 0f c7 a9 fb 82 79 fd 45 7c a6 86 be 2c 7d 0b a9 8d b5 26 8c 90 d8 de 94 05 1c 00 be 86 ce 4f 13 a3 0c 07 f2 ea 9b bb d1 aa 32 2e cc 62 83 ec c8 1a 63 db dd 3a 2e 3c 0d d4 1e 0f 55 ac 7e 0f 35 87 4c 35 67 4b 62 34 1a 99 b8 1d e0 b1 6c ec 82 36 54 c1 63 4a f1 0c d8 38 83 48 bc 83 01 7f b1 8b 65 14 8f 5d ea 03 56 5b d0 2d 47 a3 a4 8b d0 92 e4 58 06 32 e4 03 4a 15 a6 c5
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: "r`GZc)HH*7rd''l%H*{r<,xi{igbOweZn%^gfq1OIh;!4x.6r)amZ@vKMyE|,}&O2.bc:.<U~5L5gKb4l6TcJ8He]V[-GX2J


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    43192.168.2.449949104.18.86.424433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC427OUTGET /consent/88f9c6ac-fbaa-4d32-a2e8-ad5925270c35/88f9c6ac-fbaa-4d32-a2e8-ad5925270c35.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:08 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cbb832e3bdc18b8-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 50328
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                    Expires: Wed, 02 Oct 2024 09:44:08 GMT
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 05 Sep 2023 21:16:21 GMT
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                    Content-MD5: K/T1ymWYJPDwk2wohaRhSQ==
                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 41b0fe64-c01e-0042-3c43-148003000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC387INData Raw: 31 37 65 32 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 50 52 4f 44 55 43 54 49 4f 4e 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 32 30 32 33 30 38 2e 31 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 38 38 66 39
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 17e2{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202308.1.0","OptanonDataJSON":"88f9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC1369INData Raw: 65 63 6b 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6f 6b 69 65 73 2d 64 61 74 61 2e 6f 6e 65 74 72 75 73 74 2e 69 6f 2f 62 61 6e 6e 65 72 73 64 6b 2f 76 31 2f 64 6f 6d 61 69 6e 67 72 6f 75 70 63 68 65 63 6b 22 2c 22 52 75 6c 65 53 65 74 22 3a 5b 7b 22 49 64 22 3a 22 30 66 36 30 63 30 36 35 2d 35 65 61 34 2d 34 39 61 37 2d 38 65 34 30 2d 30 35 30 31 34 32 36 64 30 33 35 66 22 2c 22 4e 61 6d 65 22 3a 22 47 6c 6f 62 61 6c 20 4f 70 74 20 49 6e 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 74 77 22 2c 22 6d 61 22 2c 22 69 6e 22 2c 22 6a 70 22 2c 22 6b 72 22 2c 22 7a 61 22 2c 22 63 6c 22 2c 22 6d 79 22 2c 22 63 6f 22 2c 22 63 61 22 5d 2c 22 53 74 61 74 65 73 22 3a 7b 7d 2c 22 4c 61 6e 67 75 61 67 65 53 77 69 74 63 68 65 72 50 6c 61 63 65 68 6f 6c 64 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: eckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"0f60c065-5ea4-49a7-8e40-0501426d035f","Name":"Global Opt In","Countries":["tw","ma","in","jp","kr","za","cl","my","co","ca"],"States":{},"LanguageSwitcherPlaceholde
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC1369INData Raw: 69 6c 22 2c 22 69 6d 22 2c 22 69 6f 22 2c 22 69 71 22 2c 22 69 72 22 2c 22 7a 6d 22 2c 22 6a 65 22 2c 22 7a 77 22 2c 22 6a 6d 22 2c 22 6a 6f 22 2c 22 6b 65 22 2c 22 6b 67 22 2c 22 6b 68 22 2c 22 6b 69 22 2c 22 6b 6d 22 2c 22 6b 6e 22 2c 22 6b 70 22 2c 22 6b 77 22 2c 22 6b 79 22 2c 22 6b 7a 22 2c 22 6c 61 22 2c 22 6c 62 22 2c 22 6c 63 22 2c 22 6c 6b 22 2c 22 6c 72 22 2c 22 6c 73 22 2c 22 6c 79 22 2c 22 6d 64 22 2c 22 6d 65 22 2c 22 6d 67 22 2c 22 6d 68 22 2c 22 6d 6b 22 2c 22 6d 6c 22 2c 22 6d 6d 22 2c 22 6d 6e 22 2c 22 6d 6f 22 2c 22 6d 70 22 2c 22 6d 72 22 2c 22 6d 73 22 2c 22 6d 75 22 2c 22 6d 76 22 2c 22 6d 77 22 2c 22 6d 78 22 2c 22 6d 7a 22 2c 22 6e 61 22 2c 22 6e 63 22 2c 22 6e 65 22 2c 22 6e 66 22 2c 22 6e 67 22 2c 22 6e 69 22 2c 22 6e 70 22 2c 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: il","im","io","iq","ir","zm","je","zw","jm","jo","ke","kg","kh","ki","km","kn","kp","kw","ky","kz","la","lb","lc","lk","lr","ls","ly","md","me","mg","mh","mk","ml","mm","mn","mo","mp","mr","ms","mu","mv","mw","mx","mz","na","nc","ne","nf","ng","ni","np","
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC1369INData Raw: 73 65 2c 22 54 65 73 74 45 6e 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 56 61 72 69 61 6e 74 73 22 3a 5b 5d 2c 22 54 65 6d 70 6c 61 74 65 4e 61 6d 65 22 3a 22 47 44 50 52 20 54 65 6d 70 6c 61 74 65 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 5d 2c 22 47 43 45 6e 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 49 73 47 50 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 2c 7b 22 49 64 22 3a 22 32 63 37 34 31 33 37 62 2d 62 38 66 33 2d 34 33 36 66 2d 38 32 34 65 2d 61 66 35 35 39 62 31 36 37 63 36 30 22 2c 22 4e 61 6d 65 22 3a 22 55 53 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 5d 2c 22 53 74 61 74 65 73 22 3a 7b 22 75 73 22 3a 5b 22 63 74 22 2c 22 63 61 22 2c 22 74 6e 22 2c 22 63 6f 22 2c 22 76 61 22 2c 22 69 61 22 2c 22 69 6e 22 5d 7d 2c 22 4c 61 6e 67 75 61 67
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: se,"TestEndTime":null,"Variants":[],"TemplateName":"GDPR Template","Conditions":[],"GCEnable":false,"IsGPPEnabled":false},{"Id":"2c74137b-b8f3-436f-824e-af559b167c60","Name":"US","Countries":[],"States":{"us":["ct","ca","tn","co","va","ia","in"]},"Languag
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC1369INData Raw: 56 65 6e 64 6f 72 4c 69 73 74 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 63 6f 6f 6b 69 65 6c 61 77 2e 6f 72 67 2f 76 65 6e 64 6f 72 6c 69 73 74 2f 69 61 62 44 61 74 61 2e 6a 73 6f 6e 22 7d 2c 22 49 61 62 56 32 44 61 74 61 22 3a 7b 22 63 6f 6f 6b 69 65 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 63 72 65 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 33 2d 30 39 2d 30 35 54 32 31 3a 31 36 3a 32 30 2e 38 37 36 33 32 32 37 34 32 22 2c 22 75 70 64 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 33 2d 30 39 2d 30 35 54 32 31 3a 31 36 3a 32 30 2e 38 37 36 33 32 37 32 34 32 22 2c 22 63 6d 70 49 64 22 3a 22 32 38 22 2c 22 63 6d 70 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 53 63 72 65 65 6e 22 3a 22 31 22 2c 22 63 6f 6e 73 65 6e 74 4c 61 6e 67
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: VendorListUrl":"https://cdn.cookielaw.org/vendorlist/iabData.json"},"IabV2Data":{"cookieVersion":"1","createdTime":"2023-09-05T21:16:20.876322742","updatedTime":"2023-09-05T21:16:20.876327242","cmpId":"28","cmpVersion":"1","consentScreen":"1","consentLang
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC259INData Raw: 2d 34 66 34 62 2d 62 35 32 37 2d 37 66 39 34 64 30 64 65 36 62 62 63 22 2c 22 45 6e 76 49 64 22 3a 22 61 70 70 2d 70 72 6f 64 22 2c 22 52 65 6d 6f 74 65 41 63 74 69 6f 6e 73 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 47 65 6f 52 75 6c 65 47 72 6f 75 70 4e 61 6d 65 22 3a 22 55 6e 69 76 65 72 73 61 6c 20 22 2c 22 47 41 54 72 61 63 6b 54 6f 67 67 6c 65 22 3a 74 72 75 65 2c 22 47 41 54 72 61 63 6b 41 73 73 69 67 6e 65 64 43 61 74 65 67 6f 72 79 22 3a 22 41 53 22 2c 22 57 65 62 46 6f 72 6d 49 6e 74 65 67 72 61 74 69 6f 6e 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 57 65 62 46 6f 72 6d 53 72 63 55 72 6c 22 3a 22 22 2c 22 57 65 62 46 6f 72 6d 57 6f 72 6b 65 72 55 72 6c 22 3a 22 22 2c 22 47 70 70 44 61 74 61 22 3a 7b 22 63 6d 70 49 64 22 3a 22 32 38 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: -4f4b-b527-7f94d0de6bbc","EnvId":"app-prod","RemoteActionsEnabled":false,"GeoRuleGroupName":"Universal ","GATrackToggle":true,"GATrackAssignedCategory":"AS","WebFormIntegrationEnabled":false,"WebFormSrcUrl":"","WebFormWorkerUrl":"","GppData":{"cmpId":"28"
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    44192.168.2.449950172.64.155.1194433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC615OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: geolocation.onetrust.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:08 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 69
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cbb832e49d38c75-EWR
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC69INData Raw: 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"country":"US","state":"NY","stateName":"New York","continent":"NA"}


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    45192.168.2.44994818.245.46.1144433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC840OUTGET /en/products/highq/_jcr_content/root/container/container/tabs/container/image_copy.coreimg.png/1698258525660/234568.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=BfIUX+fRleclrLCGBILCnacOsrg7nLghn8+MUKjyOMqOJ9CzPKTws8fD45gu49lGUmpv1FPl+efIgYiChL17yiitwRRF9drZ4AAg03pYbK0Vh7uzIoeaCLrBkMxH; AWSALBCORS=BfIUX+fRleclrLCGBILCnacOsrg7nLghn8+MUKjyOMqOJ9CzPKTws8fD45gu49lGUmpv1FPl+efIgYiChL17yiitwRRF9drZ4AAg03pYbK0Vh7uzIoeaCLrBkMxH
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC1752INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 294264
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:09 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=/niuQ/cR2gqvzQweqD0TiIX2jUfIq9o5QIbFTbpwyvu1q39rZoNJf4UNqTKDVwO1jmzjpP3OIZckuSAZUKzCCmdOYbfc/icQe279Rk0AjSB60eUPfBtelGL2DvL1; Expires=Tue, 08 Oct 2024 09:44:09 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=/niuQ/cR2gqvzQweqD0TiIX2jUfIq9o5QIbFTbpwyvu1q39rZoNJf4UNqTKDVwO1jmzjpP3OIZckuSAZUKzCCmdOYbfc/icQe279Rk0AjSB60eUPfBtelGL2DvL1; Expires=Tue, 08 Oct 2024 09:44:09 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher1useast1-28593890
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename=234568.png
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 25 Oct 2023 18:28:45 GMT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:09 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    ETag: "47d78-6088ea01e9140"
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 3d95fd99ed5f07db9d464a35af433056.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: pOgnqOWbR7GiqPMsv_jjH4SuIgrpH5zUVSrHm-tOQfhCy6cpLUeW4A==
                                                                                                                                                                                                                                                                                                                                                    Age: 2253960
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC7810INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 18 00 00 01 be 08 06 00 00 00 10 a7 a2 be 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 04 7d 0d 49 44 41 54 78 01 ec fd e7 96 64 39 92 30 06 9a 5d f7 d0 11 a9 75 96 ae ea aa d6 3d 3d 9c c3 d9 d9 fd c5 6f df 64 f7 9c 7d 93 dd a5 38 7c 21 f2 07 f9 63 3e 72 54 cf 7c dd d3 a2 54 97 ae ca ac cc ac 54 91 19 da af 11 06 c0 00 33 00 f7 ba 7b 64 64 75 cd 21 d1 9d 15 7e 2f 00 83 29 18 cc a0 2e fe bf fe df ff 1f 42 98 41 9d c8 fd 43 18 4e 65 fe 70 79 8c b9 8b a6 97 5d 7e 28 59 0a 48 41 0f ff ed 61 9c 23 2f 82 d3 e9 68 18 e2 39 29 88 f3 30 fe 21 cb cd ca 60 b8 0c 0e 3c d5 6d cc e3 c8 c2 34 44 40 2f ae 7b
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRpHYssRGBgAMAa}IDATxd90]u==od}8|!c>rT|TT3{ddu!~/).BACNepy]~(YHAa#/h9)0!`<m4D@/{
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC16384INData Raw: 40 ed 8b 4a f6 07 1d 6f 0e 1d cc e3 e3 03 17 95 cd 7c 80 71 e4 26 5b 57 19 4f c7 fb e9 d4 f9 4a ae da 09 90 ff f8 de c4 3d b3 2f cb 34 13 1f 08 f7 db e4 c3 36 78 7f dc c0 6f 87 f7 9c 17 62 b2 a1 d5 e2 93 bc f4 ae 51 00 9b 83 48 91 6c af 6c c2 50 fa 5d 1b 14 ac 07 d1 96 2d ac 3a ef 50 fb b6 40 fc 0e 46 1f ef 70 26 dd 85 33 7c 19 44 20 cf 08 a4 59 97 62 e0 f1 db ad e2 a1 90 9e 61 3b 61 3f fe ee 89 df aa c3 c1 03 5f 03 c6 5b 7a fa 78 9e 61 c7 39 f7 ef bc f3 0e bc fa ea ab fe 46 00 5e a1 e0 7d 6f b7 dc 32 e1 9b 6f be e1 1d f2 fb f7 1f 38 27 ff 13 b8 75 f3 96 2b f7 8a 8f 36 2f 3b 27 9f 61 b2 50 79 66 9d 67 ed ef dc b9 0b 5b 4e d9 6e 39 c7 7c 7d 7d dd 77 10 de de c4 5b 9d ae 3b a5 3c 7f e1 82 bf df 98 09 d8 76 e5 d8 79 e6 a0 66 d7 2d 73 7d 7b cf 05 0e 57 ae f8
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: @Jo|q&[WOJ=/46xobQHllP]-:P@Fp&3|D Yba;a?_[zxa9F^}o2o8'u+6/;'aPyfg[Nn9|}}w[;<vyf-s}{W
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC1514INData Raw: 7c f6 d9 a7 9e 67 97 2e 5e f4 5b 99 7e f5 ab 5f 79 f9 4f 26 6b 0e ee 91 af cb fc f5 7d 9f 67 d7 e2 3f 96 09 eb 0c f7 9f 3d a7 47 bc 4d 8a 4f 75 cb 2a 0c f3 98 cf 4e f0 76 89 57 5f 79 0d ee de 7f 0c 4f 9d 0c d2 95 95 d1 d0 72 80 e2 3f 98 17 3b 7c da 83 0b a1 bd cb 97 2f fa 3e f5 e3 1f ff d4 af 78 d0 8c bc fe f3 41 ef 30 03 da d0 c5 06 fb c7 8c bf ad bc 58 5a 6c dc 3c 23 cf ef 65 a5 a5 3c 8b d3 78 0a 2f 9e 5e 58 6e 58 42 d3 19 43 8e ee f7 29 b7 17 e4 eb 5f 5c c5 c8 8c 6b cf 76 9f c2 6f ff cb 7f 81 3f 7f f2 89 b7 45 7c 2b 1c 4f 84 b1 6d fb 93 9b cc 60 db f9 93 9f fe 14 2e 5d b8 90 eb 37 88 e0 b1 84 6d 33 9f d7 d8 70 fd 9d b7 50 06 9b d1 7b b7 44 ce 76 78 fb 3c c8 84 2c e3 61 36 85 32 ec dc 7b 67 c5 d9 9a 3b 77 ee 02 de ea bc 1d e6 f1 83 c7 1b 5e 71 e5 f1 92
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: |g.^[~_yO&k}g?=GMOu*NvW_yOr?;|/>xA0XZl<#e<x/^XnXBC)_\kvo?E|+Om`.]7m3pP{Dvx<,a62{g;w^q
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC16384INData Raw: 4e 3a 1b ad a7 8f 9f f8 19 e1 e7 cf 83 31 e4 d5 1e ae b3 b6 b6 0e f3 53 36 8a 0a e1 b0 2c 4e c1 d1 64 5e c7 e3 f7 41 8e 7d 70 70 f7 f6 66 de c9 67 dc b9 93 3d 75 bf 39 28 62 9e 5e bd 7a 0d be f9 e6 6b 1f 1c 30 7f d9 e1 67 9c 7c 67 20 1e 70 0e fd cc 39 97 65 18 bb bb cf dc cc fb 25 1f 1c ad ae ee fb ad 3e 17 2e 5c f4 2b 02 3c 38 70 90 b5 cb 41 a5 33 ce 47 c7 7b 7e b6 7f df 0d 10 bc 2a b2 ee 1c 6b 6e 9b e5 c9 b3 48 fb 07 7b de c0 f9 e0 61 3d ac b2 88 33 2f d4 9e 1c 9d 78 fc ee de f9 d6 f3 9a f7 13 6f f0 4d 4c 2d cb 44 e5 2c 80 cd 97 b6 38 40 66 ba 38 c0 e0 c1 83 f5 89 f5 f0 95 57 6e fb 01 8f 07 88 2d b7 6c fe ed b7 f7 bd 5e 32 df 78 80 42 0c e7 7e 2e 5d ba 04 f7 1f 3c f0 b2 e6 f6 18 66 2b f9 25 7c 47 cf 55 a7 3f 7e 35 eb e8 d8 3b f7 57 5d 20 c8 3a c4 75 59
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: N:1S6,Nd^A}ppfg=u9(b^zk0g|g p9e%>.\+<8pA3G{~*knH{a=3/xoML-D,8@f8Wn-l^2xB~.]<f+%|GU?~5;W] :uY
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC16384INData Raw: e1 c7 87 5a b7 36 37 e1 d8 ad 5a f4 3e 58 99 c1 81 0b 52 38 f0 e1 3a fb 6e 05 67 6d 95 03 a5 f0 95 e3 6f bf fd d6 07 50 97 2e 5d f6 1f 31 7b f2 e4 b1 c3 67 df 07 47 e7 5c 40 f2 d8 05 10 27 0e 9f 75 17 1c 30 4d fc 61 b5 23 c7 4f a6 89 db fb f3 27 9f c0 5b 6f be 09 d7 5d 80 f4 fc f9 73 d8 77 01 c5 ba 0b a8 24 e8 98 39 5e 3f 7e f2 04 6e dd bc e5 39 fa d9 67 9f 79 5e f2 ca c6 c1 c1 9e 0f 2a 38 80 e2 5b 82 0e 0e f6 7d e0 c3 41 84 7c ab e0 f2 e5 cb 3e 50 e2 ef 2b f0 6a d0 f9 0b 17 61 47 0e 10 53 36 0a 2c 6f de 38 d3 53 5e 6c cb fa 99 3b 6b 7e 4f da 77 1d d7 b1 6a 50 c8 86 9d 86 74 35 19 ab 38 c8 e9 e5 c4 e8 e4 52 d9 1b 0a 8b 27 5f 37 25 d5 c1 64 b0 1d bc ed c3 c0 08 8c 59 24 a4 18 ed 6f 1a a4 d8 99 38 bc e7 0f 20 a5 0c 63 8f b0 01 5f ce 40 a0 5c d7 c6 dd c8 c9
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Z67Z>XR8:ngmoP.]1{gG\@'u0Ma#O'[o]sw$9^?~n9gy^*8[}A|>P+jaGS6,o8S^l;k~OwjPt58R'_7%dY$o8 c_@\
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC10463INData Raw: 96 69 cb e5 4d 46 a4 5f 9a ce 4b d9 51 d9 83 bc 33 87 4c 64 fb 6d c4 ea 17 06 73 25 58 40 53 72 ca 02 f2 95 34 10 0b 20 da 30 08 2c a0 33 a9 2e 41 20 f4 cf 02 57 59 47 19 c5 2e 55 3d 55 e9 d9 20 c0 b8 f5 60 19 b6 61 a4 c3 ce 55 d9 1a 8e ff 08 9a 9b b9 e2 59 cf 1f 7f fe 63 3f b3 c4 ca ff 81 73 68 3f fb f4 47 ce d8 df f6 8a 27 7c 24 6d 08 f9 e1 d5 19 56 32 6c e4 ff e1 f7 bf f7 33 bc ec 30 ef ba 7a 78 79 9d b7 23 b1 c1 c5 33 9f cc 93 87 0e 1f fe 77 f7 de 7d b7 9a f1 be 5f c5 63 a3 8e 2f 37 a8 ef f6 4f 6f 49 39 b3 b2 e4 ad 31 3c b3 ca 59 79 39 9f 6f 2e ba e5 8c 99 0d 7f 90 91 0d ba ad 78 c8 3c f1 7f b8 51 87 e3 d8 c8 4b 9b d5 cf 9c 11 7b cc 4e 8d 7b 4f fb 93 f9 10 23 1b 97 ac 88 fd aa c9 3a 9c 7b b9 77 f7 9e 9b 71 be 05 8f 9c 31 c6 67 a4 28 5d 8f 0a ef 30 a0
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: iMF_KQ3Ldms%X@Sr4 0,3.A WYG.U=U `aUYc?sh?G'|$mV2l30zxy#3w}_c/7OoI91<Yy9o.x<QK{N{O#:{wq1g(]0
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC16384INData Raw: d1 96 07 1c e5 3d c7 a2 c3 c9 c8 5f 61 5a 48 44 f5 4e a4 3c 54 53 59 c4 32 95 4b 79 9f 9c 80 8b 2d 9e eb 68 4c 14 9e 30 84 48 25 b3 8a 43 46 4a e0 37 ac 16 9f 99 5e 9b eb 33 58 bf 78 0c e7 5f fe 16 96 c7 c7 ce a1 3a 0f 34 16 fb c2 b2 0a 8e df ba f0 6e b4 7b 58 c4 7f 4b 37 cc d6 7b b7 e0 e2 e0 2d 34 cb 26 56 50 5a ae 1a 87 a9 fd 79 a6 4e f4 4f 67 1f 73 01 5b f8 a0 49 83 c1 a1 dd 44 cf 15 b5 43 21 c0 49 74 c7 61 9c ea 30 41 37 4d 28 da 4d f5 0e a9 94 1d 10 ba 59 cd f4 83 b1 13 39 f3 bf 8a 55 4f 94 57 19 d3 e8 8d 33 9e 98 f6 97 47 95 2d e4 55 72 92 87 68 40 dd d6 a4 ba 40 61 dc d5 6d 60 8c 11 4a 72 a6 6c 43 0a 67 e2 30 25 42 42 d8 76 77 50 f1 31 40 82 57 8a aa fa 2a 08 64 3e 63 5b 2e 4d c6 44 f8 a9 87 5b 43 11 20 ac 8e a7 ad 65 04 7a 59 a2 e4 55 33 e3 48 82
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: =_aZHDN<TSY2Ky-hL0H%CFJ7^3Xx_:4n{XK7{-4&VPZyNOgs[IDC!Ita0A7M(MY9UOW3G-Urh@@am`JrlCg0%BBvwP1@W*d>c[.MD[C ezYU3H
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC16384INData Raw: 9d 55 1b ea be ac ea 6b 26 55 40 e8 51 c9 47 30 81 99 04 22 fc 81 37 2e b2 48 8a b9 09 94 cb e4 b1 01 7a 9c 48 b0 90 39 46 1b 62 65 8c 59 75 a0 f1 1a 74 58 58 5f 76 e5 f9 63 73 cb f8 29 2f b1 a5 2f ac 59 f8 6c 10 72 93 c0 bb 2f 87 64 4f 52 be 15 51 53 5d 1e 14 d7 76 12 15 dd e8 6d 21 7f 99 7e e8 17 a1 c3 f5 04 22 a8 3d f9 6b 3e 87 88 17 79 db 35 55 bd d4 6f 83 92 56 60 f7 a7 08 86 be ed bd 6a ba 09 41 80 a9 d5 3a 08 ca 43 69 6a 4f 77 8d e3 1a 60 30 93 0f 5c 3a 10 7b 59 d5 6b 06 a3 be 7a 5c a9 68 aa ca 20 58 ed 28 39 2c 3a 58 eb 0e 45 36 c8 5d 38 ea 61 88 46 4d 08 72 bc ee 6b 5d 0a 15 ce bd ae c0 26 fb 08 2f 65 bb 52 43 48 b4 5f d9 e8 76 0a a8 80 22 bf 1e 88 98 db 50 86 88 ff 15 48 a3 c8 a8 27 b7 db 0e a6 0c af 8d 93 cc be ee f4 45 9f 95 47 3a 2f d5 84 2d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Uk&U@QG0"7.HzH9FbeYutXX_vcs)//Ylr/dORQS]vm!~"=k>y5UoV`jA:CijOw`0\:{Ykz\h X(9,:XE6]8aFMrk]&/eRCH_v"PH'EG:/-
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC16384INData Raw: 7d 52 30 c8 e9 71 7d 75 41 b0 66 f1 04 06 88 17 e3 70 0c 25 7b 26 b8 6e 89 c9 83 38 29 17 54 af 28 0e c4 44 0e 78 cf 83 5c 1c 13 dd 8b 87 07 47 22 b8 cb 26 2d b2 64 f0 45 2d 7c 6b e5 ed ec 56 f6 3f f0 29 09 ac 98 f0 7e 07 3e af 99 8f 9a 3b 39 8d c7 a3 71 ec 21 7f 9e 1e c7 db 42 8f 64 f3 d3 4c 36 93 b1 17 63 a4 89 cc 8a ce f1 d1 3e 29 20 7c ba 15 90 c6 bf 2f 6d 59 dc dd c0 dd ed 95 7c 1f 17 e4 25 21 25 43 3c b9 ef 1f c4 dd c8 b8 f2 65 32 1c b3 c9 30 df 9e bf 8b 97 f1 90 67 e3 09 f5 11 2b 19 e7 e4 f6 3d 3d 39 8d 9b c3 1a 21 75 8b 90 9f ce d0 95 41 df 66 51 c2 5c 1c 56 94 0a 4d 89 75 10 fb 30 7a c4 6e 7f ea 06 7e 56 14 f9 22 24 dd ef c5 8a 9c 8c df 4c 8f 07 1e c1 98 99 2a 66 b8 42 08 08 d5 c3 dc 5f fa 32 64 46 1f 1f d9 1f 90 0c 4c 08 9f 5d b9 f8 03 2b 2c 25
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: }R0q}uAfp%{&n8)T(Dx\G"&-dE-|kV?)~>;9q!BdL6c>) |/mY|%!%C<e20g+==9!uAfQ\VMu0zn~V"$L*fB_2dFL]+,%
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC16384INData Raw: 00 53 96 7a c5 a3 22 53 a7 9d b5 24 ec da 97 89 02 27 e0 86 f4 3f 56 5a 9a 85 df c1 0b 0a 49 68 df 06 5b 57 d5 66 eb 70 72 10 42 a9 a3 bc 41 a8 bd 28 35 3b 4a b3 bc bc cb 6d 08 55 1b a1 f4 81 9d 20 01 5b 1a 87 89 be 76 63 58 96 94 e0 fa c7 2f 15 da 66 57 07 da 49 e2 08 00 5c 1f 58 e6 c2 61 76 7c a3 77 a2 a9 20 1b ba c7 3c c1 1b ef 83 c6 fb 20 fa b6 17 04 c0 ba 77 35 58 cf 81 c1 02 2b 9e b9 ee e9 8c 0f 32 90 4d b9 09 06 6f 12 e6 90 19 3e 70 60 82 54 4c 8f 4c a4 55 d2 b1 6b c3 e7 48 f8 49 ef 1f 85 09 76 c6 7d 93 ec 1b e4 dd 28 5b 25 21 85 15 85 5b 30 ab c6 c6 f3 c6 8a 55 82 87 86 9f 38 8a b8 e6 11 f6 5f 7e 4a a5 5b 96 75 5c a0 2b 95 6e 4b 7b be 0d 93 e3 86 bd a7 5b 8c 5b 53 18 a7 df 57 cf 70 c5 bb c9 f2 f5 b8 e1 9a fc 4d e1 a9 3c 96 e7 d7 c5 d6 f1 18 fd 1a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Sz"S$'?VZIh[WfprBA(5;JmU [vcX/fWI\Xav|w < w5X+2Mo>p`TLLUkHIv}([%![0U8_~J[u\+nK{[[SWpM<


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    46192.168.2.44994718.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC1117OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/user-icon-v1.5.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry.min.css
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=+zLEZQX4ee9mEMZr91zGRLyf1PzaRSQLL0VWFyXjHA97lQeg7Wc9GSOF5SGVfLL3DRMhgY5qB3V+cILmET3MlGwLW0/h4iwu5hM2SPISzfxsYaMTuXde9QkKsdtG; AWSALBCORS=+zLEZQX4ee9mEMZr91zGRLyf1PzaRSQLL0VWFyXjHA97lQeg7Wc9GSOF5SGVfLL3DRMhgY5qB3V+cILmET3MlGwLW0/h4iwu5hM2SPISzfxsYaMTuXde9QkKsdtG
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC1307INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 716
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:07:04 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=+OZB25eM3+0GFqVnOgQx4vQstKH6e1HLjzcXhUdIOH7UlmsgXRiOnkCm0WCllS5amK8uhjb+3ANJy2s+GwB1hGN8T/HS+cb0JttaBJRAO+JCn5tWZhnRAPDMzWGY; Expires=Tue, 08 Oct 2024 09:07:04 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=+OZB25eM3+0GFqVnOgQx4vQstKH6e1HLjzcXhUdIOH7UlmsgXRiOnkCm0WCllS5amK8uhjb+3ANJy2s+GwB1hGN8T/HS+cb0JttaBJRAO+JCn5tWZhnRAPDMzWGY; Expires=Tue, 08 Oct 2024 09:07:04 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=86400, public, max-age=900
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 28 Aug 2023 05:07:10 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "2cc-603f4aaa35b80"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:22:04 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher2useast1-28594929
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 f5af2731a86629973e69564f824d95be.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: voCtMjwncegqeIWZJJatmfkPW9_G9r0fAPlCXga7P3a6G-PkpNVbIg==
                                                                                                                                                                                                                                                                                                                                                    Age: 2224
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC716INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 34 36 38 38 20 31 33 2e 30 33 31 32 43 31 31 2e 37 35 20 31 31 2e 38 31 32 35 20 31 30 2e 34 36 38 38 20 31 31 20 39 20 31 31 48 37 43 35 2e 35 20 31 31 20 34 2e 32 31 38 37 35 20 31 31 2e 38 31 32 35 20 33 2e 35 33 31 32 35 20 31 33 2e 30 33 31 32 43 34 2e 36 32 35 20 31 34 2e 32 35 20 36 2e 32 31 38 37 35 20 31 35 20 38 20 31 35 43 39 2e 37 35 20 31 35 20 31 31 2e 33 34 33 38 20 31 34 2e 32 35 20 31 32 2e 34 36 38 38 20 31 33 2e 30
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <svg width="16" height="18" viewBox="0 0 16 18" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M12.4688 13.0312C11.75 11.8125 10.4688 11 9 11H7C5.5 11 4.21875 11.8125 3.53125 13.0312C4.625 14.25 6.21875 15 8 15C9.75 15 11.3438 14.25 12.4688 13.0


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    47192.168.2.44995118.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC1120OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/support-icon-v1.5.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry.min.css
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=+zLEZQX4ee9mEMZr91zGRLyf1PzaRSQLL0VWFyXjHA97lQeg7Wc9GSOF5SGVfLL3DRMhgY5qB3V+cILmET3MlGwLW0/h4iwu5hM2SPISzfxsYaMTuXde9QkKsdtG; AWSALBCORS=+zLEZQX4ee9mEMZr91zGRLyf1PzaRSQLL0VWFyXjHA97lQeg7Wc9GSOF5SGVfLL3DRMhgY5qB3V+cILmET3MlGwLW0/h4iwu5hM2SPISzfxsYaMTuXde9QkKsdtG
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC1307INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 935
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:07:00 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=OjLH40WPoVraaBYEPcluPn8Pafc2jnGG0JO9tbMG90if7m+v4XwgsC4EQnE3f5JyFZaouhgCVWs6dBQQJtqdW1BQcPG9Yjylfph9sauz6wkQI+2IKsJmNEQ6PrBo; Expires=Tue, 08 Oct 2024 09:07:00 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=OjLH40WPoVraaBYEPcluPn8Pafc2jnGG0JO9tbMG90if7m+v4XwgsC4EQnE3f5JyFZaouhgCVWs6dBQQJtqdW1BQcPG9Yjylfph9sauz6wkQI+2IKsJmNEQ6PrBo; Expires=Tue, 08 Oct 2024 09:07:00 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=86400, public, max-age=900
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 28 Aug 2023 05:07:10 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "3a7-603f4aaa35b80"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:22:00 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher2useast1-28594929
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 aa6c36522a23788dfef1fae9af9fd5e0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: A4nhZti0EsckZEllBP51BEgmoICJz1c5SZc5MYUdXlkZ_JLY8D4Iaw==
                                                                                                                                                                                                                                                                                                                                                    Age: 2229
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC935INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 38 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 38 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 39 20 31 36 43 36 2e 31 32 35 20 31 36 20 33 2e 35 20 31 34 2e 35 20 32 2e 30 36 32 35 20 31 32 43 30 2e 36 32 35 20 39 2e 35 33 31 32 35 20 30 2e 36 32 35 20 36 2e 35 20 32 2e 30 36 32 35 20 34 43 33 2e 35 20 31 2e 35 33 31 32 35 20 36 2e 31 32 35 20 30 20 39 20 30 43 31 31 2e 38 34 33 38 20 30 20 31 34 2e 34 36 38 38 20 31 2e 35 33 31 32 35 20 31 35 2e 39 30 36 32 20 34 43 31 37 2e 33 34 33 38 20 36 2e 35 20 31 37 2e 33 34 33 38 20 39 2e 35
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <svg width="18" height="16" viewBox="0 0 18 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M9 16C6.125 16 3.5 14.5 2.0625 12C0.625 9.53125 0.625 6.5 2.0625 4C3.5 1.53125 6.125 0 9 0C11.8438 0 14.4688 1.53125 15.9062 4C17.3438 6.5 17.3438 9.5


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    48192.168.2.44995218.245.46.1144433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:08 UTC835OUTGET /en/products/highq/_jcr_content/root/container_614525998/container/image_copy.coreimg.png/1669639036912/234507.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=BfIUX+fRleclrLCGBILCnacOsrg7nLghn8+MUKjyOMqOJ9CzPKTws8fD45gu49lGUmpv1FPl+efIgYiChL17yiitwRRF9drZ4AAg03pYbK0Vh7uzIoeaCLrBkMxH; AWSALBCORS=BfIUX+fRleclrLCGBILCnacOsrg7nLghn8+MUKjyOMqOJ9CzPKTws8fD45gu49lGUmpv1FPl+efIgYiChL17yiitwRRF9drZ4AAg03pYbK0Vh7uzIoeaCLrBkMxH
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC1752INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 152462
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:09 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=yeVbPLlQTJYedLvudV+1024OC/jJ5WyWHIHRBPKyxSPFpEvOd25Rj4CvDKNX9L6+qPa6TQ8BH+qPkK5PkZodivoOWw2V5xodiZ6w47BTgWKZq/ZCZFVbpOAdU8e+; Expires=Tue, 08 Oct 2024 09:44:09 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=yeVbPLlQTJYedLvudV+1024OC/jJ5WyWHIHRBPKyxSPFpEvOd25Rj4CvDKNX9L6+qPa6TQ8BH+qPkK5PkZodivoOWw2V5xodiZ6w47BTgWKZq/ZCZFVbpOAdU8e+; Expires=Tue, 08 Oct 2024 09:44:09 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher1useast1-28593890
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename=234507.png
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 28 Nov 2022 12:37:16 GMT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:09 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    ETag: "2538e-5ee8721a4d700"
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 f5af2731a86629973e69564f824d95be.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: Nn1_2uWAEebG5FtI-WBo8iaN7odhCLjCM3aVhBAPoXy1Z47NZFF6bA==
                                                                                                                                                                                                                                                                                                                                                    Age: 2253961
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC14394INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 05 00 00 01 f9 08 06 00 00 00 d0 aa 92 32 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 02 53 23 49 44 41 54 78 01 ec bd 07 9c 1c c5 95 3f fe 7a 73 d2 2a e7 1c 01 05 90 00 91 04 88 9c 4c c6 04 63 fb 70 ce e1 7c e7 3b ff 3f 3f ff 7e 36 be 6c 9f b3 cf f9 b0 71 c0 c6 60 8c 09 26 0b 11 05 92 50 46 39 e7 ac 5d 6d ce fd 7f df 9a 79 b3 6f 6a ba 67 7a 66 67 17 01 f5 85 d5 cc 74 77 55 bd ae 7a 55 f5 52 55 79 e4 d0 63 f8 be ef 35 35 35 8d 38 76 ec d8 69 8d 8d 8d a7 75 75 75 4d 68 6f 6f af ec ec ec ac e0 cf f2 82 82 82 52 fe 5e 80 67 f9 bb 8f cf 8e 8e 8e a4 2c e4 8b e7 79 e6 37 3f 4f 85 85 85 3e ff f6 f8
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR2pHYssRGBgAMAaS#IDATx?zs*Lcp|;??~6lq`&PF9]myojgzfgtwUzURUyc5558viuuuMhooR^g,y7?O>
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC11314INData Raw: 22 38 e2 b2 9c 7f c6 19 67 38 e1 2c 22 9c 52 60 81 99 a9 48 62 d4 f4 49 c6 b6 12 20 d7 f4 21 1a 0e 0e 0e 0e 0e 0e 0e 0e 81 60 79 a1 7c cc 59 e6 cf 21 3a 82 16 2d 8b 32 20 ca 82 5e 84 2c 3b 10 c5 c3 88 c2 57 88 3b a4 c0 29 05 16 98 7f 8a 34 03 da eb 08 82 18 33 28 9c c8 c1 c1 c1 c1 c1 c1 c1 c1 a1 67 b0 0d b0 f6 06 2f f0 0e e0 3b 3c 04 d8 39 12 61 4d 12 9e c4 d7 9d 52 90 05 9c 52 90 0a 1f 5a 66 90 80 af 19 13 b0 0f ca 40 6c e1 f7 bf ff 7d 32 fb 14 98 c7 fc d8 2e a5 1e c5 63 c6 3d 73 22 31 8e 16 37 97 fc f8 0d c9 d3 30 7b ec 92 6f f6 3a c0 b3 1e 51 42 41 51 44 c6 f3 33 5f 3c d9 19 41 2b 2d b1 f4 64 3a 0d c5 f6 44 4e 74 0b 8b 3e 9d b9 e4 a7 69 e8 de 71 38 9c 06 a2 70 af 89 79 6f 29 de 4f 50 17 7b 77 ca 50 47 8a 3e 5f d1 80 fc e4 d9 44 e2 dc eb 28 96 9f 10 19
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: "8g8,"R`HbI !`y|Y!:-2 ^,;W;)43(g/;<9aMRRZf@l}2.c=s"170{o:QBAQD3_<A+-d:DNt>iq8pyo)OP{wPG>_D(
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC16384INData Raw: 88 6f 49 da 53 47 c5 bb 06 4e 29 b0 c0 8c e4 25 e2 42 bd ee c3 83 f2 1d 1e e4 e0 e0 e0 e0 e0 e0 e0 d0 db 40 c8 e2 a4 71 b1 c5 e6 90 ad 63 6b 52 92 9f 41 98 aa 84 b5 5e 79 d1 39 74 d6 9c 19 34 7e dc 48 f3 7b c4 c0 2a 1a 3e a0 92 ce 18 df 6e 36 b6 48 a4 61 cf c3 05 e7 cc a6 89 13 46 87 2e 73 43 08 de dc 33 66 44 3a 15 3c 1d 6c 19 4c af 27 d2 eb 1a 11 3a 84 cd 21 74 52 2d cf 39 a4 87 53 0a 2c 30 93 79 c2 68 12 a7 86 85 6d 89 45 66 5e f0 21 65 ef b4 d0 1e 07 07 07 07 07 07 87 77 16 a2 c8 c6 a3 47 0f 33 7f c9 e9 3c b3 3b 9e 06 d6 10 9d 79 3a 76 43 f4 32 94 d9 73 81 5c 8c b3 fa 5c 28 f9 44 f4 86 84 0e 49 24 87 6c 84 e0 90 1d 5c 8d 59 60 65 c0 d3 0c 17 75 11 a9 d3 44 1d 1c 1c 1c 1c 1c 1c de 5d e8 7d b9 47 e4 31 d9 fc 45 4e 32 c6 e6 04 b2 41 81 6c 85 ae 77 2c 8c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: oISGN)%B@qckRA^y9t4~H{*>n6HaF.sC3fD:<lL':!tR-9S,0yhmEf^!ewG3<;y:vC2s\\(DI$l\Y`euD]}G1EN2Alw,
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC16384INData Raw: 32 f9 29 61 08 9e 8c b1 57 79 c7 a6 8d 54 7e fd cd 54 7c ea a9 e4 55 56 19 0b af 29 8b c7 d3 ce dd 3b cd 0e 25 2d af bc 64 14 02 e1 d7 24 72 43 84 14 5b f7 f7 52 a9 4d b1 1f c4 ae 7b 19 d3 68 1a 3c 45 43 60 7e 5e 6a 1e 41 f7 c2 e0 47 a4 cf 7e 3e b9 9c 1c eb c8 cb 4c 43 ea 3d 0a 6e 27 8a 29 97 c9 8a 40 8a 06 49 b2 7d 90 39 4f c5 4b bd 1d 5a 2e bc 49 ac 68 76 36 34 52 bf cf 7c c1 1c ee d6 f4 a7 fb a8 f9 89 c7 53 16 15 a7 ab a3 60 9e 48 43 83 17 fc 5c 50 79 e9 d2 78 11 e9 cb 86 86 a0 b6 e9 ce 24 7b 9e d0 7c 9e 15 7d 44 19 ef a5 d2 47 a1 e8 8a af 45 11 83 45 58 84 44 18 44 e8 d7 3b f1 e9 3f 51 08 f8 bb 3f 61 c2 04 72 88 06 a7 14 58 28 29 29 31 9c 69 b6 dd 6a 8d 59 d5 6d 61 3f cc 73 90 b7 f5 07 01 f3 34 3e b1 3f fe df 9e 7c 96 6e b9 f1 5a 2a 8b af 19 f0 02 92
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 2)aWyT~T|UV);%-d$rC[RM{h<EC`~^jAG~>LC=n')@I}9OKZ.Ihv64R|S`HC\Pyx${|}DGEEXDD;?Q?arX())1ijYma?s4>?|nZ*
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC10463INData Raw: d3 5e a8 3e 22 86 b5 9e 09 ae 68 ae 3d 06 45 70 86 7f 7c 7c 9c 59 03 78 9a 4d 87 c5 7f 21 cf 86 e5 c6 c6 c6 c4 76 48 4f 4f 4f a9 99 53 c3 82 b6 14 48 a0 83 8a f0 01 28 ef 2b c0 34 fc ab d4 f9 04 ce 57 4d 43 a3 08 5b bb cb 16 63 cb 7c 1f 23 97 c6 4a a5 31 69 91 88 8b 0c 9d f9 09 d2 fe 02 84 3c ae 8c 2a ce 49 41 ae 45 22 d4 29 17 0d 76 08 4e 9f 3a b5 4e 5f 98 f6 64 70 2d ad c9 d0 99 7f fc 6a 5e 63 88 04 d0 73 55 b7 8f dc 34 10 a8 9d 67 18 84 86 28 f4 11 98 18 48 89 df 81 fb 08 c7 50 22 5e 1c 47 b6 8b b6 dc 26 b1 8a 9b f3 d3 c0 c0 80 92 ff e2 63 92 7b 73 48 02 c3 44 6f 7b 5a 41 0b 05 12 08 8b d9 07 ca fd 03 a2 fb 46 85 2e ee dc 30 3a 51 18 11 f2 8d 00 79 e5 a2 a3 dc f4 45 a5 23 2a ca d9 47 25 ae 81 c3 32 9e 48 30 93 2b 6a 7b 1d 6e 43 a6 9a ce d4 fa 96 1a 43
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ^>"h=Ep||YxM!vHOOOSH(+4WMC[c|#J1i<*IAE")vN:N_dp-j^csU4g(HP"^G&c{sHDo{ZAF.0:QyE#*G%2H0+j{nCC
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC16384INData Raw: a1 b6 1b 17 77 ee b7 c6 37 12 0b 65 3c 0f 33 bb 14 48 52 46 e7 d3 9f fe b4 76 55 d0 d0 98 20 d0 15 09 ff 34 34 34 34 34 6a 07 c8 93 f1 7d 02 08 91 0f 13 f7 db 88 df 79 59 6a 65 d3 ee 43 01 a1 85 02 37 0c 6e 92 45 f0 b3 09 f8 86 15 56 c0 12 14 c4 78 b8 3c bd 2c 04 44 6c 47 fb 72 6a d4 3a c2 08 ae 7a 3c 6b 4c 45 84 55 de e8 f7 40 63 aa 41 e4 a7 82 42 64 f2 45 c6 1f c1 db e2 1e 1c fc 1d c3 74 ca cf 69 6d 69 08 68 a1 40 02 5a 0a b8 7b 90 78 5a a3 28 95 e2 40 94 cf 26 10 7d dc 26 0a 8c 39 8d f1 d8 d9 c0 07 f5 c6 0f af f4 89 e4 95 13 d5 a4 c1 af 8f 00 ca db 7f 61 51 8a 06 bf bc 6a 3d 27 2f 1a 4a d5 0b 53 87 47 3b 51 b9 03 a9 80 63 1f 43 84 62 c8 d1 28 ef 40 39 51 aa 8f ca 3d 5e a6 e2 7b 5d eb 7d 14 85 be 28 e3 12 df 03 0c 2b ad 72 77 f3 ba 06 9e 9f 81 41 21 ca
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: w7e<3HRFvU 44444j}yYjeC7nEVx<,DlGrj:z<kLEU@cABdEtimih@Z{xZ(@&}&9aQj='/JSG;QcCb(@9Q=^{]}(+rwA!
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC16384INData Raw: 01 af be fa 2a 13 08 f0 9d 5e b3 66 8d bf 40 50 26 78 f1 fa 8e 7c 8f 5f 7e 30 02 24 da 06 b8 80 38 72 7e 04 7e ed 9b 6f c1 c8 78 ce c1 ef 34 cc 38 03 b3 57 bf c0 ce 16 e0 a2 3b 32 50 b7 2f b9 01 be b2 e9 fe d2 0d 07 21 22 b2 c5 61 72 42 73 25 01 41 17 88 e4 e2 75 66 68 d2 bc ea 30 31 57 05 45 5e 71 30 13 9f 3a 62 5e 3a 9d 80 a1 4c 1c c6 21 0e cd 31 aa 18 5b 5e 07 85 a3 29 28 0c a5 41 6d 1d 28 45 03 08 75 a4 d2 b4 78 fd f2 cd e6 3d d6 88 eb f1 64 81 c8 f0 8b 7c 1a ff ce ad d9 16 4f 66 68 8b 41 70 e8 58 4d 12 f8 be 01 79 13 b1 38 f0 c4 13 f3 50 9b 3e 36 36 c6 22 a0 4c c5 d0 57 ae d7 c8 4b a9 69 5b 66 0d 77 45 2b cf a5 d5 34 aa 3b 17 a2 db cf 9a 39 dd 90 a2 13 46 5b 43 03 ac 9f b7 a0 2c 8b b4 8b 01 54 34 6a 40 09 86 a0 16 d6 84 29 b0 2e e1 3b 38 3e 36 0e b3
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: *^f@P&x|_~0$8r~~ox48W;2P/!"arBs%Aufh01WE^q0:b^:L!1[^)(Am(Eux=d|OfhApXMy8P>66"LWKi[fwE+4;9F[C,T4j@).;8>6
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC15990INData Raw: e5 a2 8b 2e 5a 5e 3d 8c a3 1b 6e bc 71 25 c4 ae bd f6 da 95 21 95 bd 28 c9 f7 cf e6 e4 d3 4f 3b 7d 39 e7 dc 73 56 f8 c8 98 52 2e ce 53 8c c4 d3 86 11 b4 ce d8 db c0 a3 0f 99 ff 4f 7e f5 9b cb 6f fc c1 35 cb 79 4f 3c 79 65 20 c5 38 da b7 ed d0 84 8e af 18 86 73 8c e3 38 08 51 58 79 07 47 e6 3c d7 ee 1f bf df fe e7 fe dc 8a 86 6f b8 f1 1b cb 95 57 7c 75 79 c9 4b 5e ba fc e6 6f fd d6 ea 38 da 18 42 e7 0f 1e c9 a9 55 a1 a3 fc 85 d6 63 88 87 de 62 30 87 5f f2 17 1a 3b e7 9c b3 57 f4 b2 db 29 53 71 08 fe f5 a7 7f 63 79 f6 13 ce 3f 38 86 ad 03 3b 0a 37 8e 47 9c 98 9c 66 f5 c1 0f 7f 68 39 30 ea 3c f7 bc 73 97 9b be 71 d3 ce 9e 95 37 bf f9 cd cb d9 4f 3b 7b f5 46 e3 18 e7 31 4c f2 5c d2 d3 12 30 c9 b1 ba 37 0e e3 e2 c0 03 07 0f 06 78 d6 b3 9f b5 ba be 0e ee bf f3
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .Z^=nq%!(O;}9sVR.SO~o5yO<ye 8s8QXyG<oW|uyK^o8BUcb0_;W)Sqcy?8;7Gfh90<sq7O;{F1L\07x
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC16384INData Raw: a0 9d d0 4c 1c 3b 5e 2c 16 7a 08 ae a1 29 af 42 a5 8e 8c 35 91 92 8c 31 ca 3c 65 30 30 19 07 e9 57 f4 9d cf e0 81 4d d9 29 97 17 f8 85 d6 1c 5d 0d 6d 91 e6 c4 9c a5 8f 3e 19 03 5c 64 39 38 c6 12 0e 06 3c e7 7d 32 76 d2 dc 0e f8 4e dd f0 51 f0 14 e3 89 fe e6 5a ea 87 be 1c 29 63 2e bc b7 a7 23 7c 9d e7 4a ff bd 0a d3 38 62 ce 32 4f 99 4f 9c 84 3c 9f be 80 df 8e 6c fb b8 58 a7 32 50 2e b8 b0 7c 08 1e f2 ae 94 94 65 ee e2 b0 f9 34 1f ca 39 2a e7 13 70 48 51 74 1a 14 f2 ce e9 0d 8c 9b 8d 95 44 13 59 29 0d ce d3 7e e6 93 b6 c2 7f 57 5f 7d f5 8e 83 e6 34 97 7c 4f 90 c2 9b 12 63 c4 e6 2f cf 13 3d 34 70 dd e7 a9 23 07 e0 89 f4 c7 f4 62 9a b1 9c 61 9c 19 3b 0e 6b d2 1f e0 c3 d4 99 20 09 27 dd d8 28 74 1a 69 f8 28 06 13 63 40 ae c7 28 8f be b0 a1 c1 3c da 89 b1 b1
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: L;^,z)B51<e00WM)]m>\d98<}2vNQZ)c.#|J8b2OO<lX2P.|e49*pHQtDY)~W_}4|Oc/=4p#ba;k '(ti(c@(<
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC394INData Raw: fa db 0a c4 42 8e 31 23 ec 7a a9 de ca 32 7f bc 1f 21 c0 4b 8e 3c 6f 06 70 60 fa f1 dc b9 8f b3 39 6e 9a b3 d1 d7 a7 cf f4 78 5b d1 71 7d ab 8c f5 36 9c e9 c3 0c c7 76 82 ad d8 51 94 ee 87 69 c4 7c d0 63 c6 98 b4 82 32 cd 7b 3e 79 d6 73 e9 6b 33 83 66 4b c6 a9 a3 6b ee 8f f1 d2 f4 33 9b 07 03 fd 9f cd 43 f7 a1 c7 02 80 ef 36 f4 3a 02 35 e3 b3 59 5b 33 7c cd 78 78 1d 3f cf f0 d3 72 c8 6d 9a 56 fc bc eb 70 ff a8 73 cf 9e b9 11 6b a3 b7 e7 d2 e5 d7 e1 c3 cf 75 70 c2 63 a1 9c e5 21 74 62 39 69 43 d7 f3 e3 ef d4 d7 0e f7 8c c6 da 90 ec 31 cc e6 b1 fb d0 b8 e9 79 73 5b d6 19 33 9c 83 93 99 53 c0 98 9a 97 fa b7 e5 a8 e7 86 c3 0c 38 b9 a7 75 0a fd 65 45 17 f0 aa 83 f9 c3 fa 02 bd e2 79 32 9e 7c 6a 91 75 10 cf 5b 06 7a b3 35 7d e2 59 d3 4f f3 06 df d7 c9 f8 d6 b7
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: B1#z2!K<op`9nx[q}6vQi|c2{>ysk3fKk3C6:5Y[3|xx?rmVpskupc!tb9iC1ys[3S8ueEy2|ju[z5}YO


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    49192.168.2.449959104.18.32.1374433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC380OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: geolocation.onetrust.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:09 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 80
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cbb83323a90c481-EWR
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC80INData Raw: 6a 73 6f 6e 46 65 65 64 28 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 4e 59 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d 29 3b
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    50192.168.2.44995318.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC1117OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/apps-icon-v1.5.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry.min.css
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=+zLEZQX4ee9mEMZr91zGRLyf1PzaRSQLL0VWFyXjHA97lQeg7Wc9GSOF5SGVfLL3DRMhgY5qB3V+cILmET3MlGwLW0/h4iwu5hM2SPISzfxsYaMTuXde9QkKsdtG; AWSALBCORS=+zLEZQX4ee9mEMZr91zGRLyf1PzaRSQLL0VWFyXjHA97lQeg7Wc9GSOF5SGVfLL3DRMhgY5qB3V+cILmET3MlGwLW0/h4iwu5hM2SPISzfxsYaMTuXde9QkKsdtG
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC1308INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1416
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:06:52 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=tkiPJmZGq1gf4mSuYtPN/L17ZggboLNXKHf1eV7iKRqoxBZ3wb3c5rzQd4VkJVLR8Aj1Va6iJybbJ5vhYnEKKu8rh+aW3blygxa4BLDhvZaYzHfZCblg3JoIE/l7; Expires=Tue, 08 Oct 2024 09:06:52 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=tkiPJmZGq1gf4mSuYtPN/L17ZggboLNXKHf1eV7iKRqoxBZ3wb3c5rzQd4VkJVLR8Aj1Va6iJybbJ5vhYnEKKu8rh+aW3blygxa4BLDhvZaYzHfZCblg3JoIE/l7; Expires=Tue, 08 Oct 2024 09:06:52 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=86400, public, max-age=900
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 28 Aug 2023 05:07:10 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "588-603f4aaa35b80"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:21:52 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher2useast1-28594929
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 ab3010c44069f62a66a4882fcd391e60.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: 2rR6J3A6FYRgEUK1QjYBhhIUjgRDcjmWAnGx6Amlc7H38G1L7VztgQ==
                                                                                                                                                                                                                                                                                                                                                    Age: 2236
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC1416INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 20 32 2e 32 35 43 31 20 31 2e 35 36 32 35 20 31 2e 35 33 31 32 35 20 31 20 32 2e 32 35 20 31 48 33 2e 37 35 43 34 2e 34 33 37 35 20 31 20 35 20 31 2e 35 36 32 35 20 35 20 32 2e 32 35 56 33 2e 37 35 43 35 20 34 2e 34 36 38 37 35 20 34 2e 34 33 37 35 20 35 20 33 2e 37 35 20 35 48 32 2e 32 35 43 31 2e 35 33 31 32 35 20 35 20 31 20 34 2e 34 36 38 37 35 20 31 20 33 2e 37 35 56 32 2e 32 35 5a 4d 31 20 37 2e 32 35 43 31 20 36 2e 35 36 32 35 20 31
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M1 2.25C1 1.5625 1.53125 1 2.25 1H3.75C4.4375 1 5 1.5625 5 2.25V3.75C5 4.46875 4.4375 5 3.75 5H2.25C1.53125 5 1 4.46875 1 3.75V2.25ZM1 7.25C1 6.5625 1


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    51192.168.2.44995418.245.46.1144433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC814OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/tr-rebranded-logo.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=5xkL/cSKKw+0O5NTzY8uujW2Behfw1n7D4beWrcCilTY77IMDW3f13GsXygIw0o+2YGh/WYhjTQduDsFVVe9lcPNPpGe+jhusiCtIuAO8amqn5pOk7XK/0xwSC3K; AWSALBCORS=5xkL/cSKKw+0O5NTzY8uujW2Behfw1n7D4beWrcCilTY77IMDW3f13GsXygIw0o+2YGh/WYhjTQduDsFVVe9lcPNPpGe+jhusiCtIuAO8amqn5pOk7XK/0xwSC3K
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC1310INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 18118
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:06:52 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=5xkL/cSKKw+0O5NTzY8uujW2Behfw1n7D4beWrcCilTY77IMDW3f13GsXygIw0o+2YGh/WYhjTQduDsFVVe9lcPNPpGe+jhusiCtIuAO8amqn5pOk7XK/0xwSC3K; Expires=Tue, 08 Oct 2024 09:06:52 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=5xkL/cSKKw+0O5NTzY8uujW2Behfw1n7D4beWrcCilTY77IMDW3f13GsXygIw0o+2YGh/WYhjTQduDsFVVe9lcPNPpGe+jhusiCtIuAO8amqn5pOk7XK/0xwSC3K; Expires=Tue, 08 Oct 2024 09:06:52 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=86400, public, max-age=900
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 11 Mar 2024 05:14:41 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "46c6-6135b9e6a9240"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:21:52 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher2useast1-28594929
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 e5482755d4e937d4018ce72cd23b55c4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: b41qVovgElEtSWtuZrD8sAr4lZuTHNn2tp0elm9GIAylKCrYQYzdeA==
                                                                                                                                                                                                                                                                                                                                                    Age: 2237
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC15990INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 38 2e 31 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 28.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC2128INData Raw: 73 3d 22 73 74 32 22 20 64 3d 22 4d 37 2e 38 2c 31 34 2e 34 63 2d 30 2e 36 2d 30 2e 32 2d 31 2d 30 2e 38 2d 30 2e 38 2d 31 2e 34 63 30 2e 31 2d 30 2e 33 2c 30 2e 33 2d 30 2e 35 2c 30 2e 35 2d 30 2e 37 63 30 2e 32 2d 30 2e 31 2c 30 2e 34 2d 30 2e 32 2c 30 2e 36 2d 30 2e 32 63 30 2e 31 2c 30 2c 30 2e 32 2c 30 2c 30 2e 33 2c 30 0a 09 63 30 2e 33 2c 30 2e 31 2c 30 2e 35 2c 30 2e 33 2c 30 2e 37 2c 30 2e 35 63 30 2e 32 2c 30 2e 33 2c 30 2e 32 2c 30 2e 36 2c 30 2e 31 2c 30 2e 39 43 39 2c 31 34 2e 32 2c 38 2e 34 2c 31 34 2e 36 2c 37 2e 38 2c 31 34 2e 34 4c 37 2e 38 2c 31 34 2e 34 7a 22 2f 3e 0a 20 20 20 20 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 32 22 20 64 3d 22 4d 32 32 2e 34 2c 31 38 2e 33 63 2d 30 2e 33 2d 30 2e 31 2d 30 2e 35 2d 30 2e 33 2d 30 2e 37 2d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: s="st2" d="M7.8,14.4c-0.6-0.2-1-0.8-0.8-1.4c0.1-0.3,0.3-0.5,0.5-0.7c0.2-0.1,0.4-0.2,0.6-0.2c0.1,0,0.2,0,0.3,0c0.3,0.1,0.5,0.3,0.7,0.5c0.2,0.3,0.2,0.6,0.1,0.9C9,14.2,8.4,14.6,7.8,14.4L7.8,14.4z"/> <path class="st2" d="M22.4,18.3c-0.3-0.1-0.5-0.3-0.7-


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    52192.168.2.44995518.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC996OUTGET /etc.clientlibs/emcm/components/structure/page/tracking-clientlibs.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/en/products/highq
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=gIVNv6D8mp1eb0Qxy4YcAWRXsh/LxLLtTzlEmcF8fTaaR/e7cbgpR4xSYe8F1f4ENvErw95n06ytvhf3BgXNWfQsw/JsVTe3UDNmmjfG4I9V6zGHRB3egmR7mzAC; AWSALBCORS=gIVNv6D8mp1eb0Qxy4YcAWRXsh/LxLLtTzlEmcF8fTaaR/e7cbgpR4xSYe8F1f4ENvErw95n06ytvhf3BgXNWfQsw/JsVTe3UDNmmjfG4I9V6zGHRB3egmR7mzAC
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC1746INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 352
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:09 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=OADL3VjtDdf7e7+1y7ufMN/Fe2sMQjT1WmZlMlTPUZE7CajP391O4HC/ZpMdWehZ9orVWwmiEn4Qni+LoqFNsmFAwYB/p6jfmhsHL846omkzzwJFOftpYZdF4DYe; Expires=Tue, 08 Oct 2024 09:44:09 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=OADL3VjtDdf7e7+1y7ufMN/Fe2sMQjT1WmZlMlTPUZE7CajP391O4HC/ZpMdWehZ9orVWwmiEn4Qni+LoqFNsmFAwYB/p6jfmhsHL846omkzzwJFOftpYZdF4DYe; Expires=Tue, 08 Oct 2024 09:44:09 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher1useast1-28593890
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 26 Oct 2021 09:16:42 GMT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:09 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    ETag: "160-5cf3def855280"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 c968eb4bd5f1a91dae1c71eba1ef9d56.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: j8tsFeB40ZPMerFE7hNKjM29vphbNZyfUZeCqrkNM4s9cDctinC_yQ==
                                                                                                                                                                                                                                                                                                                                                    Age: 707956
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC352INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 2c 62 29 7b 62 28 65 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 62 28 22 2e 63 68 61 74 42 6f 74 54 72 61 63 6b 69 6e 67 56 61 72 69 61 62 6c 65 73 22 29 2c 63 3d 61 2e 64 61 74 61 28 22 74 72 61 63 6b 69 6e 67 2d 63 61 6d 70 61 69 67 6e 2d 63 6f 64 65 22 29 2c 64 3d 61 2e 64 61 74 61 28 22 74 72 61 63 6b 69 6e 67 2d 63 68 61 6e 6e 65 6c 2d 63 6f 64 65 22 29 3b 61 3d 61 2e 64 61 74 61 28 22 74 72 61 63 6b 69 6e 67 2d 73 66 64 63 2d 63 6f 64 65 22 29 3b 74 72 79 7b 63 26 26 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 63 69 64 22 2c 63 29 2c 64 26 26 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 63 68 6c 22 2c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (function(e,b){b(e).ready(function(){var a=b(".chatBotTrackingVariables"),c=a.data("tracking-campaign-code"),d=a.data("tracking-channel-code");a=a.data("tracking-sfdc-code");try{c&&window.localStorage.setItem("cid",c),d&&window.localStorage.setItem("chl",


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    53192.168.2.44995718.245.46.1144433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC818OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-site/resources/images/tr_spiral_pattern_desktop.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=5xkL/cSKKw+0O5NTzY8uujW2Behfw1n7D4beWrcCilTY77IMDW3f13GsXygIw0o+2YGh/WYhjTQduDsFVVe9lcPNPpGe+jhusiCtIuAO8amqn5pOk7XK/0xwSC3K; AWSALBCORS=5xkL/cSKKw+0O5NTzY8uujW2Behfw1n7D4beWrcCilTY77IMDW3f13GsXygIw0o+2YGh/WYhjTQduDsFVVe9lcPNPpGe+jhusiCtIuAO8amqn5pOk7XK/0xwSC3K
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC1283INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 44882
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:07:30 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=TEYXG1UIqBc5ULZFjwo6JR6HMzIozA24RjY2B0xRLVcMLkvOJK4rjNz0XdOxyeSHbEMO2KxQcOkdvPMJjnb9yy7TOGHkENSBYJVlcC6rVRqgERQHPZgFuCNnjTm/; Expires=Tue, 08 Oct 2024 09:07:30 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=TEYXG1UIqBc5ULZFjwo6JR6HMzIozA24RjY2B0xRLVcMLkvOJK4rjNz0XdOxyeSHbEMO2KxQcOkdvPMJjnb9yy7TOGHkENSBYJVlcC6rVRqgERQHPZgFuCNnjTm/; Expires=Tue, 08 Oct 2024 09:07:30 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=86400, public, max-age=900
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 01 Jul 2021 11:22:35 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "af52-5c60e0e4814c0"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:22:30 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher2useast1-28594929
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 827d4b9f3280fc9410e1e1ce54fbedda.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: HxSNKSsNDknoEPPxcwM1oJxRYu8EiWhZ27g2XOs7eQ71I0yRjb6JYQ==
                                                                                                                                                                                                                                                                                                                                                    Age: 2199
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 7a 00 00 02 a6 08 06 00 00 00 da 56 33 58 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 ae e7 49 44 41 54 78 01 ec 9d 8b 55 db d8 d7 c5 4f c0 13 18 48 d6 3f a9 60 44 05 93 54 30 a6 82 49 2a 88 a9 20 a1 82 98 0a 42 2a 80 54 40 a6 02 9c 0a c8 54 60 4d 05 64 d6 7c 09 81 04 e6 3b 1b 8e 32 42 e8 71 f5 7e ed df 5a c2 c6 96 65 d9 96 ee 3d 3a 8f 7d ee 09 21 84 8c 8c 7f fe f9 67 fa d3 4f 3f fd fe ef bf ff 3e ba 77 ef de 27 bd fd f3 e7 9f 7f 3e 94 06 c0 7b 9e 9d 9d cd f4 7d 7f b5 ff ff d4 fb ef f5 fd 7d 21 84 10 42 08 21 c5 30 23 eb 40 97 7f 63 96 a5 2e 9e d4 c8 ff fd df ff 3d f9 f2 e5 cb 69 f4 bd bf
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRzV3XpHYssRGBgAMAaIDATxUOH?`DT0I* B*T@T`Md|;2Bq~Ze=:}!gO?>w'>{}}!B!0#@c.=i
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC16384INData Raw: c3 7a 78 55 18 5b 31 52 5c 4c 7d 20 c5 48 d0 75 bb 3e 58 a9 56 df 0f a2 d5 5d cc 8f 20 69 04 ba 5d 42 c8 00 b0 bc 30 4f 5a 22 e8 d3 5b b5 84 4a 9c 68 7f d3 15 c4 f4 0e f6 93 5b 39 7a 70 25 6b 2c 7d 9e b0 ae 87 fe 95 65 27 04 6b 78 fe 04 07 28 0f 9a 7a d0 2b ca 8f e1 1e 8e 6c cd 46 d2 40 25 b9 6b db 28 57 70 6e 5b 64 c0 13 42 1a 44 c7 3b 08 ce e7 f2 76 99 71 38 93 0a d0 63 ff 4f 69 88 b8 fe b8 75 61 d1 bd 53 7a 12 7b 4e dc 95 48 55 15 42 a6 3f 77 1c b7 3d 4e 06 d5 73 f6 9f a0 27 73 a1 48 e3 04 d5 85 36 31 78 42 48 43 60 bc cb 33 e6 9d dd 16 ae 9f 49 49 6c 7b 3f aa 6b d5 88 3c cc fb fa b8 fd 8f b4 47 0b 16 4f 1a 20 5a 81 cc e8 5e 8f 71 30 f2 ae 97 22 bd 2f cf 92 65 44 ae 97 8b 8b 8b 17 52 02 4b 80 f5 38 a9 10 d2 2e 81 a0 6d 68 52 98 0b 21 1d c5 8e d7 65 55
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: zxU[1R\L} Hu>XV] i]B0OZ"[Jh[9zp%k,}e'kx(z+lF@%k(Wpn[dBD;vq8cOiuaSz{NHUB?w=Ns'sH61xBHC`3IIl{?k<GO Z^q0"/eDRK8.mhR!eU
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC12004INData Raw: ac ec 7c db 32 a8 a1 8b 83 b1 a7 03 50 e5 ee 79 1d 98 5e 66 ad d3 54 f8 1b 5e 83 b8 c1 10 45 35 52 11 f8 1c 5d ed 3a 12 87 e5 e3 78 42 48 0b 84 14 01 bc 96 74 f1 10 4d f0 c3 0f 94 19 07 75 bc f3 a5 46 ee df bf 8f b1 6a 11 f7 5c 95 e3 18 69 0f 1a 7a 2d 60 6d 7b 12 4f fc 3a 8c a3 3a 40 ee 9b 7d 0e 3f fa 1c 8c 1f fd 1c cf d7 d6 d6 2a f5 e6 19 5e d6 0a 41 85 9a 34 80 4e 2c db 11 63 cf 97 ec d6 74 ce 20 f7 70 32 99 1c eb 77 7d d2 07 e9 07 78 35 da 08 9b 11 02 82 96 62 38 27 cb b4 11 2b 8a b5 05 db 42 ca 8a 7a e3 76 d0 92 ab cc 38 a8 e7 ff c7 2c cf 5a 05 32 52 77 8c 53 fb bf f6 16 9a a4 7e 98 a3 d7 22 56 38 f0 42 fe cb 75 5b e8 b2 67 de b2 de 00 a3 4a 43 a5 53 bd fb c4 fe bf 0e d7 d6 25 11 e3 92 e3 08 30 c8 aa 67 f4 50 1a c0 12 9a 9f e0 bb a8 f2 b3 9b 67 ec 87
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: |2Py^fT^E5R]:xBHtMuFj\iz-`m{O::@}?*^A4N,ct p2w}x5b8'+Bzv8,Z2RwS~"V8Bu[gJCS%0gPg
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC110INData Raw: f9 25 01 00 c3 16 59 a8 43 2c 05 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8c d8 7a bd be 32 6d 01 00 60 64 16 8b c5 79 4c 74 d0 b3 0f 00 60 84 8c 59 03 00 00 00 00 00 00 00 00 00 00 00 38 52 b1 f1 c3 e6 0f 60 8c 4e 12 c0 13 b7 5a ad 66 9b cd 46 a0 07 8c ce ff bf 3e 29 eb 76 02 78 46 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: %YC,z2m`dyLt`Y8R`NZfF>)vxFIENDB`


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    54192.168.2.44995618.245.46.1144433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC813OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/search-icon-v1.5.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=9FD0YHtplVbW96sX5apejRVihaWadUT7bkoRvxta+MjrgpCNn9+6uBwnKruScVVhaC5ESax7S+76rOUX4rYAOLAkYEquqg/wfWJM1Hf6itFtgHIphVvk+oTYXc4z; AWSALBCORS=9FD0YHtplVbW96sX5apejRVihaWadUT7bkoRvxta+MjrgpCNn9+6uBwnKruScVVhaC5ESax7S+76rOUX4rYAOLAkYEquqg/wfWJM1Hf6itFtgHIphVvk+oTYXc4z
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC1307INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 640
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:06:51 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=9FD0YHtplVbW96sX5apejRVihaWadUT7bkoRvxta+MjrgpCNn9+6uBwnKruScVVhaC5ESax7S+76rOUX4rYAOLAkYEquqg/wfWJM1Hf6itFtgHIphVvk+oTYXc4z; Expires=Tue, 08 Oct 2024 09:06:51 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=9FD0YHtplVbW96sX5apejRVihaWadUT7bkoRvxta+MjrgpCNn9+6uBwnKruScVVhaC5ESax7S+76rOUX4rYAOLAkYEquqg/wfWJM1Hf6itFtgHIphVvk+oTYXc4z; Expires=Tue, 08 Oct 2024 09:06:51 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=86400, public, max-age=900
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 28 Aug 2023 05:07:10 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "280-603f4aaa35b80"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:21:51 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher2useast1-28594929
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 e3824a4cc698f190d3fa6fe687f1a600.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: 1lLydAsU4rPulBIU7tY1e8lGSqOEPAR5i9xOsB81aE7VVASWmfsQ5Q==
                                                                                                                                                                                                                                                                                                                                                    Age: 2238
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC640INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 37 22 20 68 65 69 67 68 74 3d 22 31 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 37 20 31 37 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 33 20 36 2e 35 43 31 33 20 37 2e 39 33 37 35 20 31 32 2e 35 33 31 32 20 39 2e 32 38 31 32 35 20 31 31 2e 37 35 20 31 30 2e 33 34 33 38 4c 31 35 2e 36 38 37 35 20 31 34 2e 33 31 32 35 43 31 36 2e 30 39 33 38 20 31 34 2e 36 38 37 35 20 31 36 2e 30 39 33 38 20 31 35 2e 33 34 33 38 20 31 35 2e 36 38 37 35 20 31 35 2e 37 31 38 38 43 31 35 2e 33 31 32 35 20 31 36 2e 31 32 35 20 31 34 2e 36 35 36 32 20 31 36 2e 31 32 35 20 31 34 2e 32 38 31 32 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <svg width="17" height="17" viewBox="0 0 17 17" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M13 6.5C13 7.9375 12.5312 9.28125 11.75 10.3438L15.6875 14.3125C16.0938 14.6875 16.0938 15.3438 15.6875 15.7188C15.3125 16.125 14.6562 16.125 14.2812


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    55192.168.2.44995818.245.46.1144433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC750OUTGET /libs/granite/csrf/token.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=/w9WlHCePGGnC1s8vfmwdyfN8TuDHiMLFHS2N81FigLuyVCfWpPJbxGispSoYjWnEyfb5OyEm9T2Zn4gjkQdCqfhn51j886cdytSsnCzpQsBuYgMd+RXjxKvsRoe; AWSALBCORS=/w9WlHCePGGnC1s8vfmwdyfN8TuDHiMLFHS2N81FigLuyVCfWpPJbxGispSoYjWnEyfb5OyEm9T2Zn4gjkQdCqfhn51j886cdytSsnCzpQsBuYgMd+RXjxKvsRoe
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC1643INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json;charset=iso-8859-1
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 2
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:09 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=pFen7ySRLwLNUrP2mPNfhIbG5psq0Pr+Qhi0dE0dsH/9gA0vsDOoA3ONuQcKfEwNJXIoMelbX3jvJZyFCwySayPQ9Y/p/cyZk4hx83ObZsvgQ9fiGG/cvtswgdgM; Expires=Tue, 08 Oct 2024 09:44:09 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=pFen7ySRLwLNUrP2mPNfhIbG5psq0Pr+Qhi0dE0dsH/9gA0vsDOoA3ONuQcKfEwNJXIoMelbX3jvJZyFCwySayPQ9Y/p/cyZk4hx83ObZsvgQ9fiGG/cvtswgdgM; Expires=Tue, 08 Oct 2024 09:44:09 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher1useast1-28593890
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                                                                                                                                                                                    X-Dxml-Correlation-ID: c397a8f0-76a0-4dce-a3d5-8ad3792df86c
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 fd87ab1d9a433dd02274380a706bf7d2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: GHsJ5oWOfToVZMmksH6IvyCRjS6S5y4ABCESPOj2v1_UIFsumZwaYw==
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {}


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    56192.168.2.44996018.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC1116OUTGET /en/products/highq/_jcr_content/root/container/container/tabs/item_1665177412591/image_copy_copy.coreimg.png/1669639663326/234582.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/en/products/highq
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=OjLH40WPoVraaBYEPcluPn8Pafc2jnGG0JO9tbMG90if7m+v4XwgsC4EQnE3f5JyFZaouhgCVWs6dBQQJtqdW1BQcPG9Yjylfph9sauz6wkQI+2IKsJmNEQ6PrBo; AWSALBCORS=OjLH40WPoVraaBYEPcluPn8Pafc2jnGG0JO9tbMG90if7m+v4XwgsC4EQnE3f5JyFZaouhgCVWs6dBQQJtqdW1BQcPG9Yjylfph9sauz6wkQI+2IKsJmNEQ6PrBo
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC1752INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 139761
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:10 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=RFAhChe+dLtpoYcWvA0cXNd0XaQDIMKSx+2a5u/BYiKR/eeNion04j4yx6XKOS3oCktmUSSlgrOmzz410qfQmsyIuGPIJ3ZiZqYOTqnSgZq/Moy2Ej82XbbNcEAp; Expires=Tue, 08 Oct 2024 09:44:10 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=RFAhChe+dLtpoYcWvA0cXNd0XaQDIMKSx+2a5u/BYiKR/eeNion04j4yx6XKOS3oCktmUSSlgrOmzz410qfQmsyIuGPIJ3ZiZqYOTqnSgZq/Moy2Ej82XbbNcEAp; Expires=Tue, 08 Oct 2024 09:44:10 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher1useast1-28593890
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename=234582.png
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 28 Nov 2022 12:47:43 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "221f1-5ee87470419c0"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:10 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 77e414816706879c16a3707f261f0b5a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: EWCY94gAB0UOT_521Hfhc9RAWFoXOz_JLgGAKs-fr5AyY0PEUbaLsw==
                                                                                                                                                                                                                                                                                                                                                    Age: 2253961
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 19 00 00 01 be 08 06 00 00 00 ff 65 c9 80 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 02 21 86 49 44 41 54 78 01 ec fd e9 b3 64 b7 91 27 0a 3a 22 e2 ee b9 ef c9 cc e4 be 93 e2 4e 4a 94 44 6a 19 75 6d f3 ea 59 f7 d4 b3 ea b6 b1 b1 7e f3 fe 83 f9 38 1f db 66 fa 6f 68 7b 5f da ec d9 8c d9 74 8f d9 d4 74 57 a9 aa 24 55 49 2a 95 a4 d2 46 71 15 45 71 4b 66 26 73 df b7 bb df 88 c0 c3 0f 3b 70 80 73 4e c4 bd 99 c9 cc 84 93 37 23 02 07 0e 77 00 0e 1c 77 b8 03 60 ff e1 3f fc 87 fb 89 f3 23 9c 42 60 8c c9 3f 00 e7 5c fe 05 cf 91 1e e5 ef b0 8e 48 53 79 87 c3 21 75 3a 1d f1 c7 88 0f c5 6f 8d 8f 67 0b 0b
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRepHYssRGBgAMAa!IDATxd':"NJDjumY~8foh{_ttW$UI*FqEqKf&s;psN7#ww`?#B`?\HSy!u:og
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC1514INData Raw: 89 f8 1b 70 7b 03 b6 7a 49 a8 09 3c 3e f8 40 dd 3e 3f 90 f9 f0 1c 25 0d 3d 39 e1 7c 60 c7 9d 6c a7 81 db d3 84 df a8 82 2f 27 b2 62 43 ae 17 2a c2 09 d4 5c 3c 6a 2e 8c 94 6d cf f4 e5 83 83 81 ec 23 f4 83 ba 88 8f 59 b9 30 7d 26 c7 6d 57 af 68 e9 89 47 c9 8b 32 c8 65 9e c1 d0 8d 01 ae fb 55 b4 95 3d 0e 03 e5 76 7b 8a ae 96 6b b3 42 46 43 73 31 a0 5a bc 30 20 2f a2 94 ed ca 64 db 84 73 89 5a 95 49 8e e5 ca 7b 66 04 6d a7 b9 b0 16 8f 46 c5 69 50 47 b2 38 35 75 1a 07 67 64 f0 b5 15 1a 0d 6e 19 ce c6 ca 42 b3 42 7d b7 c8 c2 3a 8a 2d b2 90 7c 84 77 83 b9 90 15 0b 43 d8 17 8a 85 38 9c d8 87 28 02 bc 97 ba 7a 3e c4 02 28 f6 6d c0 4b 0c ef b6 7f 4c 7f 13 1d bc 67 70 da e2 9b ef f8 46 c6 6e 67 64 e8 f7 b1 3c d2 a8 e3 79 32 3a 5e d0 5e 60 64 ac c7 48 58 0f f8 63 27
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: p{zI<>@>?%=9|`l/'bC*\<j.m#Y0}&mWhG2eU=v{kBFCs1Z0 /dsZI{fmFiPG85ugdnBB}:-|wC8(z>(mKLgpFngd<y2:^^`dHXc'
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC7810INData Raw: d5 4b cd 64 36 2f 31 57 58 70 ca 94 f8 b5 0c 23 63 cd bd b8 a1 9a 9f 5f 52 39 70 e4 ec 65 61 68 5c 5f 55 61 14 6b 43 55 fe e9 65 15 ea 84 ce b8 b6 32 a4 f9 55 95 77 20 e8 9d 59 e4 fa 45 4d 74 7c be 4f a7 09 65 0e b5 22 11 6d 81 ca b5 99 31 3a 98 df 48 43 3b f5 98 17 b0 5a 64 64 f2 d8 dc 45 61 fc 20 18 63 f1 e2 1a f5 2f 8a 35 d5 be 41 57 4a b7 09 b1 88 c1 36 bb a7 30 d5 81 c9 4b 3e 8e 7d c8 2a b9 83 32 79 38 49 c6 53 90 2a a2 3a ea fd 62 59 30 1b 78 8a 55 ad cc c6 0d 1d b6 3f 23 3f 3c 4b 7d 22 06 d2 6c 71 8b 17 26 58 64 b9 b1 f0 61 40 39 e6 8d 07 5c b0 30 85 11 25 27 7d 96 9e 78 99 37 b0 83 49 37 ea c8 d8 90 ab d6 c1 2f 95 d2 b2 c0 43 3e aa 1c f9 38 dc e5 f2 fb 4e 97 e1 97 47 41 35 13 f2 13 34 58 ee 05 1b b6 63 2e ae b8 d2 0e 3e 8f 15 1c c3 7b 24 9b 3e 84
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Kd6/1WXp#c_R9peah\_UakCUe2Uw YEMt|Oe"m1:HC;ZddEa c/5AWJ60K>}*2y8IS*:bY0xU?#?<K}"lq&Xda@9\0%'}x7I7/C>8NGA54Xc.>{$>
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC16384INData Raw: 8c d2 2e f3 69 17 05 8c e5 0b a2 4e e0 19 1e 32 18 0b 30 72 8e 1d 3d 46 bf f8 c5 2f e4 98 81 f7 0f fd fb 96 30 30 df 12 06 09 fa f9 c1 07 1e 94 5e 17 94 73 5c 18 f7 bf fc f5 2f e5 98 43 7b be f0 c2 0b 72 7c fd ea 57 bf 92 9e aa 8b 17 2f 08 8f db 3e 7a ed b5 af 4b 4f dd 1b c2 a0 41 7d 21 d3 2f 8b 7e 7e e8 c1 87 64 fb 2b 8f 06 51 c8 38 0f 42 3c 8b ad 51 a0 40 81 02 05 0a 8c 01 de 6a 5d f6 08 d8 58 75 60 ee 34 55 ae 15 f9 30 b8 2a 57 88 f7 e2 a6 18 27 85 ed 19 1e bc 1a 15 94 ca 16 3c af 33 7c 82 a2 ab fa bd f7 c3 42 e0 c9 18 ea fd 02 f7 de 7b 48 ac 86 5f 95 ca f9 82 50 8e 11 de 33 a5 f7 10 40 19 c7 aa 2c 94 41 28 46 4f 1e 7a 52 1a 1b d2 0b d1 18 8b a1 e2 58 d0 d0 50 c2 ae 8b 32 e6 c4 ca 2c 14 cc ba b0 1e bf 54 78 29 e0 05 d9 b5 6b b7 50 b4 77 8b 95 dd 4d 52
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .iN20r=F/00^s\/C{r|W/>zKOA}!/~~d+Q8B<Q@j]Xu`4U0*W'<3|B{H_P3@,A(FOzRXP2,Tx)kPwMR
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC16384INData Raw: 89 e4 ec cb b5 b5 2c a4 06 72 f8 a8 4a be ca 34 67 d9 e2 5a e3 c4 2c 33 6a 6e 9c 22 0b 2e f9 4e 96 05 2a b2 d0 88 e3 27 17 59 88 7f df f9 b2 90 7a 95 de 8d b2 c0 13 f5 09 7f df 9d b2 50 c5 b9 59 b2 a0 d3 19 11 b5 a9 73 a6 60 a7 93 86 05 d5 76 65 9b 7e 1e 59 16 ea 21 2d 0b fa 73 83 64 01 5f e3 23 6c 3b 51 1e 4b 27 1b 2e 14 77 18 0b 92 6b 71 42 56 9a fa 35 5d 70 2b 59 c8 8c d5 0a 2e e7 41 3d fd 6f 8d 8e 4c 6d 88 30 83 c7 32 a1 53 71 22 8b e9 24 70 12 08 ac 26 8f 35 93 78 86 4e 93 f4 49 64 36 1e 0e 8d 2a 0b 69 31 6f 27 0b 21 2e 6f 46 b4 7d d4 1e 58 84 e3 99 a1 d9 fa 39 39 60 11 4e 2d af 45 16 a2 84 db 4f 16 52 38 a3 cb 02 2b b2 50 64 c1 d1 b9 d3 64 81 17 59 50 38 45 16 52 b2 d0 88 13 c0 c6 cb c2 28 21 f9 d6 96 f0 79 41 9d 6c f4 8b a3 c9 59 7d 41 7e bf 26 e9
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,rJ4gZ,3jn".N*'YzPYs`ve~Y!-sd_#l;QK'.wkqBV5]p+Y.A=oLm02Sq"$p&5xNId6*i1o'!.oF}X99`N-EOR8+PddYP8ER(!yAlY}A~&
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC16384INData Raw: 49 e5 65 a6 b0 c6 21 a4 d0 8a 99 4d 19 e0 91 3d bc 26 12 4a d0 66 4e 51 92 66 23 a0 29 d1 c1 f2 2d 59 b2 64 c9 92 25 4b 96 2c ed 15 05 63 c0 f9 16 2d e6 7b 02 ef d5 93 cc 37 89 39 75 2f ab 70 f9 3a 90 bc 27 8e 2f 8d 67 8e 55 db 1b 1f 19 b0 ef 49 2a 2c 90 2a 9c a7 77 a4 94 7a 4e 86 5f ac 34 3e b1 45 a9 8a 9a 10 f2 29 f6 cc 74 c8 51 26 bd 64 47 73 81 10 79 b7 d6 db 74 63 ad 4d ad 4e 97 26 1a 65 9a 1d a9 d1 40 ad e4 3a f9 f8 19 bc e7 ed 85 2d 74 4b ef ba 95 71 81 25 2e af eb ce 09 d1 8e e0 b2 89 8a 21 08 22 af 17 3a e4 86 a1 c9 37 85 8a f7 c7 bd e2 1a b9 59 88 61 c9 92 25 4b 96 2c 59 b2 b4 b7 e4 f1 a2 4a 07 98 b1 74 7e b3 37 66 3d dd be 48 65 44 50 49 e3 0c 93 4a d7 39 57 fc 32 f5 2e f2 a4 a4 c8 6c 56 d1 d6 1b 4a 0c 61 ab e2 05 25 8c 55 e8 9e 76 9d 46 28 5c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Ie!M=&JfNQf#)-Yd%K,c-{79u/p:'/gUI*,*wzN_4>E)tQ&dGsytcMN&e@:-tKq%.!":7Ya%K,YJt~7f=HeDPIJ9W2.lVJa%UvF(\
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC16384INData Raw: 6e 1f ab a1 8f ce b4 69 7e bb 4b 7f b8 b4 41 33 ac 79 de c7 4c fc e5 bb 4d 5a 65 40 70 eb 48 9b 4e 4f d4 a5 df 5f dc da a2 4b 77 5b f4 1d 2e 17 ec fe 97 77 b6 69 9c 85 44 4b 2c 55 ba b9 ca e9 19 0c 3c c5 69 bf b7 bf 41 9f de d8 a6 77 19 a8 3c 7d a0 4e 23 7c ed 1a af df b3 0c 80 ce de 69 d3 27 73 5b 54 ee 76 18 0c 54 e8 3b 87 58 7b c1 63 79 7b a3 4b 6b ad 6d 3a cb f5 4e 31 10 7a 66 b2 4e 43 0c 3a 6a fc 59 60 b0 f1 c9 fc 16 cd b1 76 05 00 e8 c0 58 8d fe 92 b5 1b d0 9a 43 61 03 c1 cd 8d b9 1b f4 3f fe e7 ff a0 cf 3e fd 8c 7e f1 17 ff 42 6c b2 21 80 f9 f3 3f ff 73 ba 7e fd 3a fd e6 37 bf 91 f5 75 7a 6a 8a 01 e0 00 59 b2 64 e9 01 93 2b 65 37 7b 51 98 e5 da 23 6e 3c 42 66 57 ca 0f 97 94 57 ca 2e db b6 47 5d 2a a4 1c c9 b9 5f 4a 3e 27 23 48 a9 3b 7f 06 ed 66 70
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ni~KA3yLMZe@pHNO_Kw[.wiDK,U<iAw<}N#|i's[TvT;X{cy{Kkm:N1zfNC:jY`vXCa?>~Bl!?s~:7uzjYd+e7{Q#n<BfWW.G]*_J>'#H;fp
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC3028INData Raw: 5a 17 c8 a3 e3 79 72 29 52 48 34 6a 5e 25 21 8d fb 5d c5 f3 47 05 f3 b1 3c 29 a4 93 13 e5 0e 90 fb 2c 9b 2c 38 bc b6 d4 22 c6 1a 74 78 a2 26 11 65 00 26 60 26 85 10 af 77 d6 da f4 95 6a d2 f5 95 36 6b 2d 58 15 cd 1a 89 1d de bc a1 9c 58 de ee d0 6a 0b fe 1a 15 27 04 57 17 91 aa 3a b4 dd 66 e9 24 0b a5 36 b8 90 75 66 2c 86 6a ca 51 15 39 49 28 1f 0a 38 d2 40 33 c1 94 8a 07 bd f5 99 84 e0 85 bd da ce 2c 59 da 1d 09 e6 35 eb 6f 20 8e 77 28 a2 9a 0b 1e b4 52 61 f3 1e d7 59 29 24 c1 0f 08 11 bc d8 de a4 63 6b 87 9f 4c f9 99 54 20 41 50 00 a1 fc f5 c7 44 c7 d0 c1 3c 02 1a 9c b6 a7 2f ae de f2 ef ea 81 8d a6 44 c5 ea 31 0b 63 e8 be a7 5d 89 6f 2a 14 6b 9f f2 c1 42 8e 69 50 d8 f9 da f7 cb 50 81 21 f0 80 48 60 6c bd 48 24 21 40 a6 7d f3 a8 00 ae 30 49 1c e9 55 78
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Zyr)RH4j^%!]G<),,8"tx&e&`&wj6k-XXj'W:f$6uf,jQ9I(8@3,Y5o w(RaY)$ckLT APD</D1c]o*kBiPP!H`lH$!@}0IUx
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC16384INData Raw: 8b 01 c7 d2 d2 b2 44 c9 82 a9 54 a5 5c 09 1c 08 5b 50 2e 1e 91 a5 27 86 b0 8d 8e b1 e3 52 92 72 ac 54 e0 81 e9 c0 97 de fc 57 9c 4c 85 3c eb 75 4e 51 29 f5 25 cd 9b 58 5e ed 9f 9d 61 6a 34 df 72 a3 64 b9 40 c4 f3 11 57 29 a6 53 91 81 dd a5 29 a0 25 4b 7b 46 98 db 9d 56 c7 55 8b 76 79 3e 96 e4 1a 16 14 84 b6 43 6c ef 6a ad e2 1c d4 13 cd cb 89 ba 5d 47 c2 81 50 7e 8f db 5c 46 fb 21 71 82 3a 19 9b 01 16 d5 dd 76 02 65 75 44 62 d4 92 c5 bc 5a ad 59 8b 48 4b 96 2c 59 7a 48 e4 ec 63 c6 58 2a c1 dc 27 81 ad eb c9 c0 84 17 78 1c e0 89 bd 63 6a 6a 8a 86 87 87 59 23 b0 41 03 03 83 34 39 39 41 b5 5a 5d f6 02 68 30 14 ef a5 00 1e c3 c3 43 b2 cf 46 79 41 9f 47 8d 73 ab 89 6d 75 ad bf 4c 1e 9d 94 27 d8 1f d7 e7 02 7b 3a 7c 45 a0 85 81 56 03 1f 38 7b 43 cb 81 3d bc 56
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: DT\[P.'RrTWL<uNQ)%X^aj4rd@W)S)%K{FVUvy>Clj]GP~\F!q:veuDbZYHK,YzHcX*'xcjjY#A499AZ]h0CFyAGsmuL'{:|EV8{C=V
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC16384INData Raw: cd 6b 69 7d a2 8c a0 66 9d 22 95 58 cb 4a ee 33 39 a1 e2 45 7a 6c ed 18 f0 fd 28 ab a4 1c a9 07 a6 5c d0 5d ca 2d a9 17 ee e0 24 91 4c 2b 19 9a 5c ab 82 cc 7c 49 db 19 41 54 53 31 55 c2 5a e8 d5 6e 9a 42 77 2b d9 d8 13 64 12 44 4a a8 39 d7 b2 75 a7 bc 90 b0 9a b7 a5 ad 30 32 fb 79 68 01 22 79 0a de 7d db 39 87 9f 5e 54 46 c4 8b 0e 9a 7c c8 72 d1 de de 82 b5 b5 0d de 88 a7 d1 a0 69 47 94 32 57 49 96 28 eb df 5c 4e c7 3a 64 91 bd 82 af 60 2a 8e eb e9 cd a2 29 64 f0 20 dc 4e 88 26 2b 62 08 47 61 90 47 63 97 4f e9 35 4d c2 f0 a6 04 f6 ed 26 9b 1b 16 72 cd e0 f4 1b 40 78 4b 61 a0 7f 39 0c a7 79 8e 45 0f 22 f8 1c ec 33 71 2c c4 b1 50 71 2c d0 3f 94 b1 90 5c 2e 48 69 a1 7c d0 23 22 9e 0e 2c 87 1f 48 46 a9 e3 df ee f3 a2 30 02 d2 c2 2a d9 88 e4 44 27 62 20 60 48
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ki}f"XJ39Ezl(\]-$L+\|IATS1UZnBw+dDJ9u02yh"y}9^TF|riG2WI(\N:d`*)d N&+bGaGcO5M&r@xKa9yE"3q,Pq,?\.Hi|#",HF0*D'b `H


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    57192.168.2.44996118.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:09 UTC1116OUTGET /en/products/highq/_jcr_content/root/container/container/tabs/item_1665177418815/image_copy_copy.coreimg.png/1669639696841/234565.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/en/products/highq
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=OjLH40WPoVraaBYEPcluPn8Pafc2jnGG0JO9tbMG90if7m+v4XwgsC4EQnE3f5JyFZaouhgCVWs6dBQQJtqdW1BQcPG9Yjylfph9sauz6wkQI+2IKsJmNEQ6PrBo; AWSALBCORS=OjLH40WPoVraaBYEPcluPn8Pafc2jnGG0JO9tbMG90if7m+v4XwgsC4EQnE3f5JyFZaouhgCVWs6dBQQJtqdW1BQcPG9Yjylfph9sauz6wkQI+2IKsJmNEQ6PrBo
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC1752INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 130505
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:10 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=TN84MF+WbFed5YzK2GmDDaTFAPIbrIWykRZFM9ZU58MeRKCD4eI1Zwdwo4HPldsFWQS63+RjDIqNw7snYZSN49PPRyDmvoU7UZ87Ic4Hp9nMKoUNTKbjtK02HaWQ; Expires=Tue, 08 Oct 2024 09:44:10 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=TN84MF+WbFed5YzK2GmDDaTFAPIbrIWykRZFM9ZU58MeRKCD4eI1Zwdwo4HPldsFWQS63+RjDIqNw7snYZSN49PPRyDmvoU7UZ87Ic4Hp9nMKoUNTKbjtK02HaWQ; Expires=Tue, 08 Oct 2024 09:44:10 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher1useast1-28593890
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename=234565.png
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 28 Nov 2022 12:48:16 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "1fdc9-5ee8748fba400"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:10 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 129f13101f12370407d42127c62b1bd8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: pVQ5pU6aQVTo-LRzL74q-eZr7MpW_alle5-pAYU6jwA0WWzS68YI9Q==
                                                                                                                                                                                                                                                                                                                                                    Age: 2253961
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 18 00 00 01 be 08 06 00 00 00 10 a7 a2 be 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 01 fd 5e 49 44 41 54 78 01 ec 9d 05 a0 1d c5 f5 ff bf 73 9f 6b dc dd 20 09 04 48 42 80 60 41 92 e0 ee 56 9c 16 28 b5 5f 15 da ff af 5e fa 6b 8b 16 87 52 dc dd 3d 09 41 02 44 09 71 77 7d c9 4b f2 5c e6 3f 67 f6 ee bd 2b b3 76 ef de f7 ee 7b d9 d3 86 77 77 67 f6 b3 e3 73 ce 99 d9 5d c6 85 20 92 48 22 89 24 92 48 22 89 24 92 48 22 89 24 04 c9 45 24 91 44 12 49 24 91 44 12 49 24 91 b4 a2 34 56 55 61 fd db af a3 62 ce 2c 34 d7 d7 a1 d3 a8 83 d0 e7 e4 d3 50 d0 b5 1b 22 69 7b c2 a2 15 8c 48 22 89 24 92 48 22 89 24
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRpHYssRGBgAMAa^IDATxsk HB`AV(_^kR=ADqw}K\?g+v{wwgs] H"$H"$H"$E$DI$DI$4VUab,4P"i{H"$H"$
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC9324INData Raw: 23 d3 48 7d 88 da 3f 19 57 b4 7d 94 94 63 72 6a 90 31 4f c6 c2 39 62 cc a3 2d 4f 54 df d4 c6 28 9d f2 2f 10 df 7b df 2c 57 5a 2f 17 c6 0f 09 3d 33 47 e7 9b b9 b6 36 da d0 d4 98 28 a4 c4 8a 83 f8 3f 6d ab a3 b4 d0 f8 78 d9 a5 97 c9 d5 26 a7 32 35 9a f9 46 86 b1 1f 52 fa 69 55 b2 aa 4a d4 33 d7 9e c9 33 96 bf 74 50 88 b1 92 da e1 15 42 79 fe ec f3 cf 84 63 a1 d2 a4 37 d1 1c 11 8b 69 fd 8c 56 0d 69 db d9 04 b1 5a a1 1b 72 3d 7b f4 c2 ec 39 b3 a5 f2 4f ce 1e 62 1a c7 d3 98 b8 67 be 38 a6 55 1f 5a 8d a2 15 53 96 a7 dd 9b ca 90 ca 99 5e 94 32 67 ee 1c b9 12 9f ec 5b c0 70 31 f6 d3 ca 05 6d a3 3b 55 28 f1 64 8c 9b c7 12 4d c6 8d 3b 58 8e 83 9f 7f f1 b9 2c b7 3c 51 6e f1 b5 63 a5 a8 18 c6 df 73 e7 ce 93 ab ed d4 f7 68 15 88 0c 22 99 a7 78 7f a4 78 b1 78 9d 53 ff
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: #H}?W}crj1O9b-OT(/{,WZ/=3G6(?mx&25FRiUJ33tPByc7iViZr={9Obg8UZS^2g[p1m;U(dM;X,<Qncsh"xxxS
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC16384INData Raw: 65 70 0f 06 0f c4 b0 ce e9 2e 0c ee 94 17 05 83 19 94 91 c0 0c e6 ce 48 c4 f1 cf 40 c6 18 f0 60 c0 ce b0 08 3d af 30 66 cc 18 fc f1 0f 7f c4 f4 e9 d3 51 55 5d 2d d4 86 26 a9 6c 9e 78 e2 89 72 bb 11 ad 30 74 e9 da 45 be e6 96 56 39 e8 b9 85 9a da 5a 14 17 17 cb 73 44 a7 df 24 79 f9 f9 e2 7a 4d ef a0 ad 4d 64 58 f4 ef df 1f 75 75 75 c8 17 61 f4 fd 84 fc fc 02 19 87 fe e6 0a 7d 20 27 87 59 52 a5 1d f3 f8 03 7b b2 1e 84 43 b0 b1 b1 51 1a 2f f4 1c 06 7d 49 7a d2 a4 c9 e8 de b5 1b ba 74 ee 8c 98 e1 a9 77 16 ff fd d0 43 0f 4b 56 97 2e 5a da 7f f1 8b 5f e2 b5 d7 5e 13 ab 20 ef c9 95 19 2e 14 97 c5 8b 17 a3 5f bf 7e 38 eb cc b3 70 f7 dd 77 63 dd ba b5 68 af c2 7d c4 d1 cb 0e 81 5e 67 cc 0d ff f5 8a 65 38 30 76 2e 07 06 f3 60 c4 f4 48 f1 26 93 bc c0 f1 6d 0d 5c f9
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ep.H@`=0fQU]-&lxr0tEV9ZsD$yzMMdXuuua} 'YR{CQ/}IztwCKV.Z_^ ._~8pwch}^ge80v.`H&m\
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC8949INData Raw: e4 28 a1 ad 84 34 3e bd 22 94 11 72 22 5c 7d f5 d5 e8 2a 56 4f b9 21 2f 34 66 91 02 76 e5 95 57 ca ed 64 e3 c7 8f c7 61 e3 0f c3 29 c2 29 43 c6 ea 95 57 5e 21 8d 1a 6a bb 24 a4 48 90 21 71 c3 8d 37 e0 98 63 8f 93 63 37 b5 4f 7d 0f 3e d5 c3 86 8d eb c5 b9 ab 64 df 26 c7 12 cd 6d 54 17 34 d7 4c 9a 3c 49 1a 24 e4 54 b8 f8 a2 8b 84 62 ff 8e 54 ea 68 ce 18 20 8c be 9b 7e 78 93 9c bb 28 cd 34 2e fd 48 e4 7b 95 70 8e 91 a2 f1 c2 0b cf cb 2d 40 d7 5c 73 2d de 13 5c da c6 4b 63 d8 45 82 43 69 d4 2b 6c ad 50 8e a8 ff 91 12 b9 4a 28 c7 d4 3f 86 09 47 05 29 47 eb c5 1c 49 79 b8 52 9c eb 20 fa 16 95 cb 02 e1 a4 20 a5 99 e6 87 91 23 f7 b3 db b6 0e 7f 4d 71 98 fa 9a 4c 30 b6 6e de 82 de bd 7a 4b c3 91 da fa e6 4d 9b a5 9e 40 65 46 ba c1 c3 0f 3f 2c 1d 77 34 66 52 fe 55
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (4>"r"\}*VO!/4fvWda))CW^!j$H!q7cc7O}>d&mT4L<I$TbTh ~x(4.H{p-@\s-\KcECi+lPJ(?G)GIyR #MqL0nzKM@eF?,w4fRU
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC16384INData Raw: 8f 4d 77 ea ea ea e4 3f a0 ae ae 36 b6 54 23 c9 55 26 aa ab ab e5 5f a3 0d 9e 4d 3e 63 73 0b bf 6e 25 85 db 00 42 73 fa fb 64 7b 4b 5e a6 96 b1 95 5c 70 07 68 68 68 30 e5 bc a6 a6 c6 b3 cd d5 ab 57 e9 e0 c1 83 b6 63 c6 9e 05 b8 0e 32 ea 07 5d d6 75 5e 43 86 0d 59 c7 75 86 ac 37 b7 34 53 7d 7d 3d f7 89 b8 ac e3 1c e4 dd ef b9 14 ba 27 34 4f 67 c2 2b 8d 9d 98 72 6f a8 8f cb 3a 5e 7b e1 ec d9 b3 54 5e 5e 6e 3b 56 53 5b 4b 8d 4d 8d a1 b2 de d4 d4 44 75 f5 fa 18 60 95 75 0c 03 90 61 a3 2f 42 77 d7 c7 da e1 b8 b1 5c 29 c6 02 70 28 a4 3e 76 ec d8 41 ef bd f7 1e 9d 38 71 c2 f3 7c d4 df d1 99 5f 16 f6 ff 58 8e da e3 b9 c1 92 af c9 3d 32 4c 59 8f d9 25 4e 1c 38 70 d0 f5 9c 90 4b 6c e0 77 ed da 75 39 36 f8 01 d7 e1 1f 6c 18 43 ce a1 c3 4d 7d ef 61 db d4 c7 74 3a 50
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Mw?6T#U&_M>csn%Bsd{K^\phhh0Wc2]u^CYu74S}}='4Og+ro:^{T^^n;VS[KMDu`ua/Bw\)p(>vA8q|_X=2LY%N8pKlwu96lCM}at:P
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC1514INData Raw: 82 42 aa a3 be be 5e ee 99 91 97 97 2b 07 14 18 61 69 dc a1 73 73 f3 c9 39 f0 60 b0 69 6a 6a a2 8c 8c d8 f6 33 48 53 b6 63 59 dc 0c 52 50 48 75 d4 d6 d6 ca d5 a3 a0 ab b5 58 74 36 3b 3b 5b 0e 62 86 a0 1b e2 de 50 df 20 77 09 37 22 68 70 3a d0 0e ed 15 14 52 1d 57 ae 5c 91 32 9e 9d 93 2d 0d 29 e8 6e 6c 8c 87 e5 ce 0d 21 37 64 bd 86 fb 45 06 8e c7 00 59 cf cd cd 35 f5 bc 82 c2 ad 42 1b db 17 de a5 12 0e 21 f6 43 e0 f9 70 8e 8c 40 32 8f f7 a1 cb 6a fa 72 c4 1f 26 98 43 93 83 52 9e ef 36 ca b7 47 04 45 a1 6b 00 0e 72 5b 5b 1d 69 b6 44 7a 58 ca ce 68 cb 8e 74 76 26 e5 e6 e4 5a ce a9 68 67 6a 72 28 c0 39 d6 4b 3e bc be 4b 6b 8d 6e 94 81 42 a1 7b a0 bb eb 09 3f 4e bf 5c 9e 51 1e 4e 9d fc 1c 8a 43 21 71 c4 cb 9b 34 b9 fb 7b bc 94 42 04 d4 4d 59 da d8 4e 25 ce 61
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: B^+aiss9`ijj3HScYRPHuXt6;;[bP w7"hp:RW\2-)nl!7dEY5B!Cp@2jr&CR6GEkr[[iDzXhtv&Zhgjr(9K>KknB{?N\QNC!q4{BMYN%a
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC10463INData Raw: 20 68 02 5b 75 0b ff 5b b9 6a 15 4d 9c 38 51 3a 95 70 30 d7 ae 5d 4b 47 8f 1c a1 cb 6c 77 f4 64 39 cf f5 5d f0 88 b3 d9 ec a4 4e 9a 34 c9 d7 51 16 b7 78 b3 2d cb 4e de f1 e2 a6 60 18 0f ac 79 9c 49 96 c3 37 15 e2 89 16 1e 84 76 b2 51 39 67 ce 5c 9b 21 87 0e b9 60 c1 02 3a 78 f0 20 29 74 5f a0 d3 1c 3e 7c 98 d6 ad 5d 47 4b 97 2e 95 1d 12 bf fb 3d 77 dd 4d 2f bf fc 2a bd f5 d6 5b b4 71 c3 46 e9 1c 04 01 35 ba a7 4f 9f a6 89 93 26 fa b6 99 35 6b 16 6d dd ba 35 90 47 b3 4d f8 d3 5f 06 f6 01 cd 9a 59 0f ee 2d 58 1a b4 fc 52 39 cd 98 31 c3 66 ac f5 ee dd 5b 3a 40 bb 77 ef 22 85 ee 0b e8 ba bd 7b f7 d2 2a 1e 84 5e fd cd 6f e8 d4 a9 53 b2 3c 6a da d4 69 f4 f2 2b 2f cb 32 10 0c 54 57 af 5e 0d e4 b9 cc c6 7b 41 61 81 cd a0 71 e2 be 25 f7 d3 3b ef bc 43 c1 f0 28 ea
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: h[u[jM8Q:p0]KGlwd9]N4Qx-N`yI7vQ9g\!`:x )t_>|]GK.=wM/*[qF5O&5km5GM_Y-XR91f[:@w"{*^oS<ji+/2TW^{Aaq%;C(
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC8949INData Raw: 7f 7d 65 2b 0b 75 b3 8c de 0c 62 03 e4 b9 9f 7c 48 2f 7f ed 11 fa f7 df 6e a7 25 33 87 d1 ab 1c e1 e9 53 94 4f df f9 ed 4e 9a 3c a2 37 95 f5 29 a4 bf fd d9 46 9a 32 b2 94 5e e2 41 ed 7b 7f 7e af 1c 8c e0 b4 c0 98 c7 0f fa b5 4f cf a5 9f 70 84 21 3b 33 9d 05 49 17 f0 45 93 06 d1 c5 8a 3a fa df df 5f 2b 0d 95 9c ac 0c 16 90 e3 54 98 97 45 3f 7b 77 3f fd fd e7 16 b0 b0 6c a4 79 13 fa b3 57 5b c3 46 59 1d 6d 66 a1 82 61 b8 fb d8 15 1a 3d a4 17 8d e5 7f e0 7c 87 05 0b c7 ff 95 23 18 bf fe da c3 f4 e7 df 5d 4d 0b 26 0e a4 cd 2c 7c 3f fc ea fd f4 5f 3c a8 65 66 a4 b3 12 b8 46 f7 4e 2f 93 f7 87 a0 a3 d3 5c 66 a7 09 59 8c 97 f8 33 3e ff de 7e 5a 32 67 28 fd e8 cd 3d 34 80 0d ca 6d 87 ca e5 73 41 b8 21 d8 e8 54 f3 f9 79 de db 7c 8a fa f6 ca e3 48 47 b9 54 14 d5 ac
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: }e+ub|H/n%3SON<7)F2^A{~Op!;3IE:_+TE?{w?lyW[FYmfa=|#]M&,|?_<efFN/\fY3>~Z2g(=4msA!Ty|HGT
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC7435INData Raw: 98 09 43 f7 59 a1 f9 5f a6 a0 90 82 d0 7c 0b 9f e2 c3 8b 9e 27 f6 12 62 11 c2 ad 5f 83 cc d8 55 ce ac 59 01 87 02 57 1f b7 cc 9d d8 bd 67 8f bc 02 06 9a 41 1f 5f a2 93 a4 b1 e6 c4 ae 5d bb 23 f9 f8 0a 0a 80 bf 4d 67 8d 38 c6 02 56 22 ba c3 6a 2c d5 8d f2 28 e7 9d ae b0 ec e3 d5 b1 e3 c7 cc f6 55 31 a7 18 e5 80 c0 79 ce f0 59 1f 4c 9f 53 24 64 36 c3 60 ab da bd 87 6e 7b 28 3b 49 42 24 73 de 63 a3 3d 17 2c 9b dd 79 9d 77 38 18 16 42 8d fc 18 29 f8 71 3b ca a1 85 7e 1b e3 87 96 d0 80 de 05 74 e1 6a ad e7 f9 63 d2 49 d0 7c 6f f7 c6 c6 d3 96 13 41 d0 2f 1c da af 27 cd 9f a0 96 32 ec 36 88 c9 42 5b cd 15 97 08 b4 37 d5 ca 7f d6 52 c3 30 79 34 d6 e5 77 f2 87 5d 28 b4 a8 c3 91 82 42 6a 40 f8 a5 e7 cc ba 10 cd 6c 65 73 45 9c e5 52 1e 40 69 1f b2 0b 98 37 e1 77 9b
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: CY_|'b_UYWgA_]#Mg8V"j,(U1yYLS$d6`n{(;IB$sc=,yw8B)q;~tjcI|oA/'26B[7R0y4w](Bj@lesER@i7w
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC8949INData Raw: 8f 23 5a b7 09 6a e7 79 ce 77 70 4c 9e c3 67 4c 0e 3e 7f 83 38 12 96 b0 14 e7 f0 db c9 1b e7 9b 1c 3b 79 cb 8d f6 d2 33 6d 9b 4c c6 4e c4 bf c0 18 ea 1b 5b e5 32 b5 9b 0f 5e a4 5e 85 d9 f4 c4 1d a3 a9 ac 9f da 8c f2 76 c1 f1 e3 c7 a9 81 b3 17 13 27 4d 32 8f 61 ff 8a fd fb f7 b3 c3 10 7d 15 b1 75 eb d6 51 65 65 05 cd 99 33 57 96 44 a1 54 e9 dc b9 73 b4 76 ed 5a 7a e4 91 47 a8 5f bf 7e be d7 ca 55 ac 5a 5b 29 0f ba 9a 8d 27 ef 9d bc 75 d1 c5 dc a4 76 cb 46 7b f6 fe 12 45 e3 86 29 be 04 8d 2a 67 90 f8 56 73 f8 9d ef 20 47 30 93 e5 7b bf c1 1c c1 e8 08 47 fc 47 b8 99 1c ee 8d f6 e2 1c fa 4e de e9 b7 e8 fb 88 da e6 e6 71 84 d9 7c 1d e5 50 36 9f fb 1c 91 b7 ad 05 bb da a8 b0 a0 24 39 02 db 84 70 44 d8 c9 fb c6 42 ee e4 1d e8 60 dc de 88 2a c4 37 9a 23 12 8b e7
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: #ZjywpLgL>8;y3mLN[2^^v'M2a}uQee3WDTsvZzG_~UZ[)'uvF{E)*gVs G0{GGNq|P6$9pDB`*7#


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    58192.168.2.4499633.233.158.304433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC935OUTPOST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.50.1%2Capi%3Afetch%2Cenv%3Aprod%2Cservice%3Alegal.thomsonreuters.com&dd-api-key=pub62df06fe98be88d223c0b56e30910186&dd-evp-origin-version=4.50.1&dd-evp-origin=browser&dd-request-id=c7f0914b-6107-47ba-a338-6373e0d020ee&batch_time=1727775848834 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: rum.browser-intake-datadoghq.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 16121
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC16121OUTData Raw: 7b 22 5f 64 64 22 3a 7b 22 66 6f 72 6d 61 74 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 64 72 69 66 74 22 3a 30 2c 22 73 65 73 73 69 6f 6e 22 3a 7b 22 70 6c 61 6e 22 3a 31 7d 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 7b 22 73 65 73 73 69 6f 6e 5f 73 61 6d 70 6c 65 5f 72 61 74 65 22 3a 31 30 30 2c 22 73 65 73 73 69 6f 6e 5f 72 65 70 6c 61 79 5f 73 61 6d 70 6c 65 5f 72 61 74 65 22 3a 32 30 7d 2c 22 64 69 73 63 61 72 64 65 64 22 3a 66 61 6c 73 65 7d 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 66 65 35 33 34 33 36 34 2d 37 30 31 63 2d 34 64 35 36 2d 62 34 62 65 2d 30 32 30 61 37 65 30 33 65 66 61 32 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 37 37 37 35 38 34 35 36 35 33 2c 22 73 65 72 76 69 63 65 22 3a 22 6c 65 67 61 6c 2e 74 68 6f 6d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"_dd":{"format_version":2,"drift":0,"session":{"plan":1},"configuration":{"session_sample_rate":100,"session_replay_sample_rate":20},"discarded":false},"application":{"id":"fe534364-701c-4d56-b4be-020a7e03efa2"},"date":1727775845653,"service":"legal.thom
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC430INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                                                                                                                                                    content-length: 53
                                                                                                                                                                                                                                                                                                                                                    dd-request-id: c7f0914b-6107-47ba-a338-6373e0d020ee
                                                                                                                                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                    accept-encoding: identity,gzip,x-gzip,deflate,x-deflate,zstd
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                    date: Tue, 01 Oct 2024 09:44:10 GMT
                                                                                                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC53INData Raw: 7b 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 63 37 66 30 39 31 34 62 2d 36 31 30 37 2d 34 37 62 61 2d 61 33 33 38 2d 36 33 37 33 65 30 64 30 32 30 65 65 22 7d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"request_id":"c7f0914b-6107-47ba-a338-6373e0d020ee"}


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    59192.168.2.44996413.35.58.174433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC564OUTGET /emcm-ui/bundle/v24.69.0/main.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: app-data.gcs.trstatic.net
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC772INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 378599
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 23 Sep 2024 05:05:40 GMT
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Aug 2024 15:48:04 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "e29709257e04218cfe7211940c5b835d"
                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=365000000,immutable
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 43244f77affffa1d8942dd025413b8d8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: WstpinadAofYaBbbaS8x81Du2a7Kw8IzCjlWYk9typoItOhe_LknzQ==
                                                                                                                                                                                                                                                                                                                                                    Age: 707911
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                    Server-Timing: cdn-cache-hit,cdn-pop;desc="FRA60-P10",cdn-rid;desc="WstpinadAofYaBbbaS8x81Du2a7Kw8IzCjlWYk9typoItOhe_LknzQ==",cdn-hit-layer;desc="EDGE",cdn-downstream-fbl;dur=2
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 44 43 4c 3d 74 28 29 3a 65 2e 44 43 4c 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 2c 6f 2c 69 3d 74 5b 30 5d 2c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.DCL=t():e.DCL=t()}(this,function(){return function(e){function t(t){for(var n,o,i=t[0],
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC16384INData Raw: 67 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 65 2c 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 72 3d 72 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 74 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 72 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: g);function w(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.push.apply(n,r)}return n}function x(e){for(var t=1;t<argu
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC16384INData Raw: 28 37 33 29 2c 67 3d 6e 28 35 38 29 2c 62 3d 6e 28 33 31 29 2c 77 3d 6e 28 38 35 29 2c 78 3d 6e 28 31 39 29 2c 6b 3d 6e 28 32 34 29 2c 45 3d 6e 28 31 34 30 29 2c 4f 3d 6e 28 37 34 29 2c 53 3d 6e 28 33 34 29 2c 54 3d 6e 28 37 35 29 2e 66 2c 5f 3d 6e 28 31 34 32 29 2c 6a 3d 6e 28 37 31 29 2c 43 3d 6e 28 32 30 29 2c 50 3d 6e 28 36 31 29 2c 52 3d 6e 28 31 30 31 29 2c 4e 3d 6e 28 39 33 29 2c 49 3d 6e 28 31 34 35 29 2c 41 3d 6e 28 38 37 29 2c 4c 3d 6e 28 31 30 36 29 2c 46 3d 6e 28 37 36 29 2c 4d 3d 6e 28 31 34 34 29 2c 44 3d 6e 28 31 37 38 29 2c 55 3d 6e 28 32 33 29 2c 7a 3d 6e 28 33 33 29 2c 42 3d 55 2e 66 2c 57 3d 7a 2e 66 2c 56 3d 6f 2e 52 61 6e 67 65 45 72 72 6f 72 2c 48 3d 6f 2e 54 79 70 65 45 72 72 6f 72 2c 71 3d 6f 2e 55 69 6e 74 38 41 72 72 61 79 2c 47
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (73),g=n(58),b=n(31),w=n(85),x=n(19),k=n(24),E=n(140),O=n(74),S=n(34),T=n(75).f,_=n(142),j=n(71),C=n(20),P=n(61),R=n(101),N=n(93),I=n(145),A=n(87),L=n(106),F=n(76),M=n(144),D=n(178),U=n(23),z=n(33),B=U.f,W=z.f,V=o.RangeError,H=o.TypeError,q=o.Uint8Array,G
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC16384INData Raw: 76 61 72 20 72 3d 6e 28 38 35 29 2c 6f 3d 52 65 67 45 78 70 2e 70 72 6f 74 6f 74 79 70 65 2e 65 78 65 63 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 65 78 65 63 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 7b 76 61 72 20 69 3d 6e 2e 63 61 6c 6c 28 65 2c 74 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 69 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 52 65 67 45 78 70 20 65 78 65 63 20 6d 65 74 68 6f 64 20 72 65 74 75 72 6e 65 64 20 73 6f 6d 65 74 68 69 6e 67 20 6f 74 68 65 72 20 74 68 61 6e 20 61 6e 20 4f 62 6a 65 63 74 20 6f 72 20 6e 75 6c 6c 22 29 3b 72 65 74 75 72 6e 20 69 7d 69 66 28 22 52 65 67 45 78 70 22 21 3d 3d 72 28 65 29
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: var r=n(85),o=RegExp.prototype.exec;e.exports=function(e,t){var n=e.exec;if("function"==typeof n){var i=n.call(e,t);if("object"!=typeof i)throw new TypeError("RegExp exec method returned something other than an Object or null");return i}if("RegExp"!==r(e)
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC16384INData Raw: 63 75 72 72 65 6e 74 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 7d 29 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 28 36 32 29 29 7d 2c 2c 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 29 2c 6e 2e 64 28 74 2c 22 62 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 29 2c 6e 2e 64 28 74 2c 22 63 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 29 3b 76 61 72 20 72 3d 6e 28 34 37 38 29 2c 6f 3d 28 6e 28 33 30 29 2c 6e 28 30 29 29 2c 69 3d 6e 2e 6e 28 6f 29 2c 61 3d 6e 28 31 31 35 29 2c 75 3d 6e 2e 6e 28 61 29 2c 63 3d 6e 28 31 31 36 29 2c 6c 3d 6e 2e 6e 28 63 29 2c 73 3d 22 64 61 74 61 2d 70 72 6f 70 2d 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: current(){return a}}}).call(this,n(62))},,,function(e,t,n){"use strict";n.d(t,"a",function(){return k}),n.d(t,"b",function(){return x}),n.d(t,"c",function(){return g});var r=n(478),o=(n(30),n(0)),i=n.n(o),a=n(115),u=n.n(a),c=n(116),l=n.n(c),s="data-prop-"
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC16384INData Raw: 73 74 72 75 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 69 29 7b 76 61 72 20 6c 3d 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 75 28 65 2c 6c 2c 74 2c 22 5f 69 22 29 2c 65 2e 5f 74 3d 74 2c 65 2e 5f 69 3d 68 2b 2b 2c 65 2e 5f 6c 3d 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 21 3d 72 26 26 63 28 72 2c 6e 2c 65 5b 69 5d 2c 65 29 7d 29 3b 72 65 74 75 72 6e 20 72 28 6c 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 64 65 6c 65 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 61 28 65 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6e 3d 6f 28 65 29 3b 72 65 74 75 72 6e 21 30 3d 3d 3d 6e 3f 76 28 66 28 74 68 69 73 2c 74 29 29 2e 64 65 6c 65 74 65 28 65 29 3a 6e 26 26 73 28 6e 2c 74 68 69 73 2e 5f 69 29 26 26 64 65 6c 65 74 65 20 6e 5b 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: structor:function(e,t,n,i){var l=e(function(e,r){u(e,l,t,"_i"),e._t=t,e._i=h++,e._l=void 0,void 0!=r&&c(r,n,e[i],e)});return r(l.prototype,{delete:function(e){if(!a(e))return!1;var n=o(e);return!0===n?v(f(this,t)).delete(e):n&&s(n,this._i)&&delete n[this.
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC4320INData Raw: 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 34 29 3b 72 28 72 2e 53 2c 22 4d 61 74 68 22 2c 7b 74 72 75 6e 63 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 65 3e 30 3f 4d 61 74 68 2e 66 6c 6f 6f 72 3a 4d 61 74 68 2e 63 65 69 6c 29 28 65 29 7d 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 34 29 2c 6f 3d 6e 28 37 33 29 2c 69 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2c 61 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3b 72 28 72 2e 53 2b 72 2e 46 2a 28 21 21 61 26 26 31 21 3d 61 2e 6c 65 6e 67 74 68 29 2c 22 53 74 72 69 6e 67 22 2c 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 5b 5d 2c 72 3d 61 72 67
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: e,t,n){var r=n(4);r(r.S,"Math",{trunc:function(e){return(e>0?Math.floor:Math.ceil)(e)}})},function(e,t,n){var r=n(4),o=n(73),i=String.fromCharCode,a=String.fromCodePoint;r(r.S+r.F*(!!a&&1!=a.length),"String",{fromCodePoint:function(e){for(var t,n=[],r=arg
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC16384INData Raw: 2b 61 28 65 2e 67 65 74 55 54 43 44 61 74 65 28 29 29 2b 22 54 22 2b 61 28 65 2e 67 65 74 55 54 43 48 6f 75 72 73 28 29 29 2b 22 3a 22 2b 61 28 65 2e 67 65 74 55 54 43 4d 69 6e 75 74 65 73 28 29 29 2b 22 3a 22 2b 61 28 65 2e 67 65 74 55 54 43 53 65 63 6f 6e 64 73 28 29 29 2b 22 2e 22 2b 28 6e 3e 39 39 3f 6e 3a 22 30 22 2b 61 28 6e 29 29 2b 22 5a 22 7d 3a 69 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 44 61 74 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 3d 72 2e 74 6f 53 74 72 69 6e 67 2c 69 3d 72 2e 67 65 74 54 69 6d 65 3b 6e 65 77 20 44 61 74 65 28 4e 61 4e 29 2b 22 22 21 3d 22 49 6e 76 61 6c 69 64 20 44 61 74 65 22 26 26 6e 28 32 38 29 28 72 2c 22 74 6f 53 74 72 69 6e 67 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 69
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: +a(e.getUTCDate())+"T"+a(e.getUTCHours())+":"+a(e.getUTCMinutes())+":"+a(e.getUTCSeconds())+"."+(n>99?n:"0"+a(n))+"Z"}:i},function(e,t,n){var r=Date.prototype,o=r.toString,i=r.getTime;new Date(NaN)+""!="Invalid Date"&&n(28)(r,"toString",function(){var e=i
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC10776INData Raw: 72 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 69 28 65 29 7d 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 33 33 29 2c 6f 3d 6e 28 33 34 29 2c 69 3d 6e 28 33 31 29 2c 61 3d 6e 28 34 29 2c 75 3d 6e 28 31 39 29 2c 63 3d 6e 28 31 36 29 3b 61 28 61 2e 53 2c 22 52 65 66 6c 65 63 74 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 76 61 72 20 61 2c 6c 2c 73 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 33 3f 74 3a 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3b 72 65 74 75 72 6e 20 63 28 74 29 3d 3d 3d 73 3f 74 5b 6e 5d 3a 28 61 3d 72 2e 66 28 74 2c 6e 29 29 3f 69 28 61 2c 22 76 61 6c 75 65 22 29 3f 61 2e 76 61 6c 75 65 3a 76 6f 69 64 20 30 21 3d 3d 61 2e 67 65 74 3f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: rate:function(e){return new i(e)}})},function(e,t,n){var r=n(33),o=n(34),i=n(31),a=n(4),u=n(19),c=n(16);a(a.S,"Reflect",{get:function e(t,n){var a,l,s=arguments.length<3?t:arguments[2];return c(t)===s?t[n]:(a=r.f(t,n))?i(a,"value")?a.value:void 0!==a.get?
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC16384INData Raw: 7d 7d 29 7d 2c 6f 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 2c 74 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 3d 6e 65 77 20 41 72 72 61 79 28 74 29 3b 65 3c 74 3b 29 6e 5b 65 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 65 2b 2b 5d 3b 72 65 74 75 72 6e 20 6e 65 77 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 3f 74 68 69 73 3a 78 29 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 21 31 3b 72 65 74 75 72 6e 20 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 6e 2e 6c 65 6e 67 74 68 3b 2b 2b 72 29 69 66 28 65 2e 6e 65 78 74 28 6e 5b 72 5d 29 2c 74 29 72 65 74 75 72 6e 3b 65 2e 63 6f 6d 70 6c 65 74 65 28 29 7d 7d 29 2c 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: }})},of:function(){for(var e=0,t=arguments.length,n=new Array(t);e<t;)n[e]=arguments[e++];return new("function"==typeof this?this:x)(function(e){var t=!1;return a(function(){if(!t){for(var r=0;r<n.length;++r)if(e.next(n[r]),t)return;e.complete()}}),functi


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    60192.168.2.44996218.245.46.1144433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC811OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/user-icon-v1.5.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=+OZB25eM3+0GFqVnOgQx4vQstKH6e1HLjzcXhUdIOH7UlmsgXRiOnkCm0WCllS5amK8uhjb+3ANJy2s+GwB1hGN8T/HS+cb0JttaBJRAO+JCn5tWZhnRAPDMzWGY; AWSALBCORS=+OZB25eM3+0GFqVnOgQx4vQstKH6e1HLjzcXhUdIOH7UlmsgXRiOnkCm0WCllS5amK8uhjb+3ANJy2s+GwB1hGN8T/HS+cb0JttaBJRAO+JCn5tWZhnRAPDMzWGY
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC1307INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 716
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:07:04 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=+OZB25eM3+0GFqVnOgQx4vQstKH6e1HLjzcXhUdIOH7UlmsgXRiOnkCm0WCllS5amK8uhjb+3ANJy2s+GwB1hGN8T/HS+cb0JttaBJRAO+JCn5tWZhnRAPDMzWGY; Expires=Tue, 08 Oct 2024 09:07:04 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=+OZB25eM3+0GFqVnOgQx4vQstKH6e1HLjzcXhUdIOH7UlmsgXRiOnkCm0WCllS5amK8uhjb+3ANJy2s+GwB1hGN8T/HS+cb0JttaBJRAO+JCn5tWZhnRAPDMzWGY; Expires=Tue, 08 Oct 2024 09:07:04 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=86400, public, max-age=900
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 28 Aug 2023 05:07:10 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "2cc-603f4aaa35b80"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:22:04 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher2useast1-28594929
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 f0393fc6725f4d719cff14263a50d286.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: kez-Pgt18XVZNpnGpH_gVENBqBCsSOB1g9cLLqdxceDuXJNK5lw-Vw==
                                                                                                                                                                                                                                                                                                                                                    Age: 2226
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC716INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 32 2e 34 36 38 38 20 31 33 2e 30 33 31 32 43 31 31 2e 37 35 20 31 31 2e 38 31 32 35 20 31 30 2e 34 36 38 38 20 31 31 20 39 20 31 31 48 37 43 35 2e 35 20 31 31 20 34 2e 32 31 38 37 35 20 31 31 2e 38 31 32 35 20 33 2e 35 33 31 32 35 20 31 33 2e 30 33 31 32 43 34 2e 36 32 35 20 31 34 2e 32 35 20 36 2e 32 31 38 37 35 20 31 35 20 38 20 31 35 43 39 2e 37 35 20 31 35 20 31 31 2e 33 34 33 38 20 31 34 2e 32 35 20 31 32 2e 34 36 38 38 20 31 33 2e 30
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <svg width="16" height="18" viewBox="0 0 16 18" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M12.4688 13.0312C11.75 11.8125 10.4688 11 9 11H7C5.5 11 4.21875 11.8125 3.53125 13.0312C4.625 14.25 6.21875 15 8 15C9.75 15 11.3438 14.25 12.4688 13.0


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    61192.168.2.44996618.245.46.1144433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC814OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/support-icon-v1.5.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=OjLH40WPoVraaBYEPcluPn8Pafc2jnGG0JO9tbMG90if7m+v4XwgsC4EQnE3f5JyFZaouhgCVWs6dBQQJtqdW1BQcPG9Yjylfph9sauz6wkQI+2IKsJmNEQ6PrBo; AWSALBCORS=OjLH40WPoVraaBYEPcluPn8Pafc2jnGG0JO9tbMG90if7m+v4XwgsC4EQnE3f5JyFZaouhgCVWs6dBQQJtqdW1BQcPG9Yjylfph9sauz6wkQI+2IKsJmNEQ6PrBo
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC1307INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 935
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:07:00 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=OjLH40WPoVraaBYEPcluPn8Pafc2jnGG0JO9tbMG90if7m+v4XwgsC4EQnE3f5JyFZaouhgCVWs6dBQQJtqdW1BQcPG9Yjylfph9sauz6wkQI+2IKsJmNEQ6PrBo; Expires=Tue, 08 Oct 2024 09:07:00 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=OjLH40WPoVraaBYEPcluPn8Pafc2jnGG0JO9tbMG90if7m+v4XwgsC4EQnE3f5JyFZaouhgCVWs6dBQQJtqdW1BQcPG9Yjylfph9sauz6wkQI+2IKsJmNEQ6PrBo; Expires=Tue, 08 Oct 2024 09:07:00 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=86400, public, max-age=900
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 28 Aug 2023 05:07:10 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "3a7-603f4aaa35b80"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:22:00 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher2useast1-28594929
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 e3824a4cc698f190d3fa6fe687f1a600.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: -xfPHgXIfEhNpXMPAu3Oenjq3vKheXGZduE0u1Hrzlb6mg2b-6Mirg==
                                                                                                                                                                                                                                                                                                                                                    Age: 2230
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC935INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 38 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 38 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 39 20 31 36 43 36 2e 31 32 35 20 31 36 20 33 2e 35 20 31 34 2e 35 20 32 2e 30 36 32 35 20 31 32 43 30 2e 36 32 35 20 39 2e 35 33 31 32 35 20 30 2e 36 32 35 20 36 2e 35 20 32 2e 30 36 32 35 20 34 43 33 2e 35 20 31 2e 35 33 31 32 35 20 36 2e 31 32 35 20 30 20 39 20 30 43 31 31 2e 38 34 33 38 20 30 20 31 34 2e 34 36 38 38 20 31 2e 35 33 31 32 35 20 31 35 2e 39 30 36 32 20 34 43 31 37 2e 33 34 33 38 20 36 2e 35 20 31 37 2e 33 34 33 38 20 39 2e 35
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <svg width="18" height="16" viewBox="0 0 18 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M9 16C6.125 16 3.5 14.5 2.0625 12C0.625 9.53125 0.625 6.5 2.0625 4C3.5 1.53125 6.125 0 9 0C11.8438 0 14.4688 1.53125 15.9062 4C17.3438 6.5 17.3438 9.5


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    62192.168.2.44996518.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC988OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-dependencies.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/en/products/highq
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=9FD0YHtplVbW96sX5apejRVihaWadUT7bkoRvxta+MjrgpCNn9+6uBwnKruScVVhaC5ESax7S+76rOUX4rYAOLAkYEquqg/wfWJM1Hf6itFtgHIphVvk+oTYXc4z; AWSALBCORS=9FD0YHtplVbW96sX5apejRVihaWadUT7bkoRvxta+MjrgpCNn9+6uBwnKruScVVhaC5ESax7S+76rOUX4rYAOLAkYEquqg/wfWJM1Hf6itFtgHIphVvk+oTYXc4z
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC1752INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1043927
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:10 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=LQ3L6AHYT9xAP9E+2yrbEaeteLu+6IqmfLPxodYa10UEoz3WEPBsF49/ZLjXxMBqIEZV47fTDMhpezC3NUhSj9RTvOjC+OFLjv67yGnZPOXfM5lovTZoVJ9APykK; Expires=Tue, 08 Oct 2024 09:44:10 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=LQ3L6AHYT9xAP9E+2yrbEaeteLu+6IqmfLPxodYa10UEoz3WEPBsF49/ZLjXxMBqIEZV47fTDMhpezC3NUhSj9RTvOjC+OFLjv67yGnZPOXfM5lovTZoVJ9APykK; Expires=Tue, 08 Oct 2024 09:44:10 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher2useast1-28594929
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 23 Sep 2024 05:07:31 GMT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:10 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    ETag: "fedd7-622c25daecac0"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 79d85d2de1f5aa38558ef6bab6274390.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: EqnPAYOVmjQFHzgwGNx0MqkOT3ZvIQV1ccTxbJJJoKx68EYDAqjGcw==
                                                                                                                                                                                                                                                                                                                                                    Age: 706979
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 72 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 6f 2c 65 2c 6c 3d 74 5b 30 5d 2c 69 3d 74 5b 31 5d 2c 70 3d 30 2c 6e 3d 5b 5d 3b 70 3c 6c 2e 6c 65 6e 67 74 68 3b 70 2b 2b 29 65 3d 6c 5b 70 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 65 29 26 26 61 5b 65 5d 26 26 6e 2e 70 75 73 68 28 61 5b 65 5d 5b 30 5d 29 2c 61 5b 65 5d 3d 30 3b 66 6f 72 28 6f 20 69 6e 20 69 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 69 2c 6f 29 26 26 28 72 5b 6f 5d 3d 69 5b 6f 5d 29 3b 66 6f 72 28 68 26 26 68 28 74 29 3b 6e 2e 6c 65 6e 67 74 68 3b 29 6e 2e 73 68 69 66 74 28 29 28 29
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(r){function t(t){for(var o,e,l=t[0],i=t[1],p=0,n=[];p<l.length;p++)e=l[p],Object.prototype.hasOwnProperty.call(a,e)&&a[e]&&n.push(a[e][0]),a[e]=0;for(o in i)Object.prototype.hasOwnProperty.call(i,o)&&(r[o]=i[o]);for(h&&h(t);n.length;)n.shift()()
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC16384INData Raw: 48 28 6b 72 2c 22 61 70 70 6c 6f 61 64 22 2c 7b 64 65 74 61 69 6c 3a 7b 6e 61 6d 65 73 70 61 63 65 3a 61 2e 61 7d 7d 29 29 7d 2c 72 72 3d 28 72 2c 74 2c 6f 29 3d 3e 7b 69 66 28 72 26 26 72 5b 74 5d 29 74 72 79 7b 72 65 74 75 72 6e 20 72 5b 74 5d 28 6f 29 7d 63 61 74 63 68 28 72 29 7b 62 72 28 72 29 7d 7d 2c 74 72 3d 28 72 2c 74 29 3d 3e 72 26 26 72 2e 74 68 65 6e 3f 72 2e 74 68 65 6e 28 74 29 3a 74 28 29 2c 6f 72 3d 72 3d 3e 72 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 79 64 72 61 74 65 64 22 29 2c 61 72 3d 28 72 2c 74 2c 6f 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 66 72 28 72 29 2c 6c 3d 65 2e 24 68 6f 73 74 45 6c 65 6d 65 6e 74 24 2c 69 3d 65 2e 24 69 6e 73 74 61 6e 63 65 56 61 6c 75 65 73 24 2e 67 65 74 28 74 29 2c 70 3d 65 2e 24 66 6c 61 67
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: H(kr,"appload",{detail:{namespace:a.a}}))},rr=(r,t,o)=>{if(r&&r[t])try{return r[t](o)}catch(r){br(r)}},tr=(r,t)=>r&&r.then?r.then(t):t(),or=r=>r.classList.add("hydrated"),ar=(r,t,o,a)=>{const e=fr(r),l=e.$hostElement$,i=e.$instanceValues$.get(t),p=e.$flag
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC1885INData Raw: 20 32 76 32 30 4d 32 32 20 31 32 48 32 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 27 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 54 72 53 76 67 45 52 65 6d 6f 76 65 3d 76 6f 69 64 20 30 2c 74 2e 54 72 53 76 67 45 52 65 6d 6f 76 65 3d 7b 6e 61 6d 65 3a 22 65 5f 72 65 6d 6f 76 65 22 2c 64 61 74 61 3a 27 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 67 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 2v20M22 12H2"/></g></svg>'}},function(r,t,o){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.TrSvgERemove=void 0,t.TrSvgERemove={name:"e_remove",data:'<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 24 24"><g stroke-linecap="round" s
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC16384INData Raw: 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 31 2e 32 34 33 20 33 2e 37 35 37 61 36 20 36 20 30 20 30 30 2d 39 2e 32 34 32 2e 39 32 37 20 36 20 36 20 30 20 31 30 2d 39 2e 32 34 32 20 37 2e 35 35 38 4c 31 32 20 32 31 2e 34 38 35 6c 39 2e 32 34 33 2d 39 2e 32 34 33 61 36 20 36 20 30 20 30 30 30 2d 38 2e 34 38 35 7a 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 2e 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 2f 3e 3c 2f 73 76 67 3e 27 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 4 24"><path d="M21.243 3.757a6 6 0 00-9.242.927 6 6 0 10-9.242 7.558L12 21.485l9.243-9.243a6 6 0 000-8.485z" stroke-linecap="round" stroke-width="1.5" fill="none" stroke="currentColor" stroke-linejoin="round"/></svg>'}},function(r,t,o){"use strict";Object
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC16384INData Raw: 37 29 22 20 66 69 6c 6c 3d 22 23 37 41 43 39 34 33 22 20 63 78 3d 22 32 37 2e 37 31 35 22 20 63 79 3d 22 32 37 2e 33 34 37 22 20 72 78 3d 22 31 22 20 72 79 3d 22 31 2e 30 30 31 22 2f 3e 3c 65 6c 6c 69 70 73 65 20 74 72 61 6e 73 66 6f 72 6d 3d 22 72 6f 74 61 74 65 28 2d 34 37 2e 39 37 32 20 32 30 2e 32 38 32 20 32 30 2e 36 35 36 29 22 20 66 69 6c 6c 3d 22 23 37 41 43 39 34 33 22 20 63 78 3d 22 32 30 2e 32 38 33 22 20 63 79 3d 22 32 30 2e 36 35 36 22 20 72 78 3d 22 31 2e 30 30 31 22 20 72 79 3d 22 2e 39 39 39 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 42 35 42 39 39 34 22 20 64 3d 22 4d 32 32 20 32 32 68 34 76 34 68 2d 34 7a 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 27 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 7)" fill="#7AC943" cx="27.715" cy="27.347" rx="1" ry="1.001"/><ellipse transform="rotate(-47.972 20.282 20.656)" fill="#7AC943" cx="20.283" cy="20.656" rx="1.001" ry=".999"/><path fill="#B5B994" d="M22 22h4v4h-4z"/></g></svg>'}},function(r,t,o){"use stric
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC16384INData Raw: 38 20 34 38 22 3e 3c 67 20 63 6c 61 73 73 3d 22 6e 63 2d 69 63 6f 6e 2d 77 72 61 70 70 65 72 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 45 36 45 36 45 36 22 20 64 3d 22 4d 34 38 20 34 30 61 32 20 32 20 30 20 30 31 2d 32 20 32 48 32 61 32 20 32 20 30 20 30 31 2d 32 2d 32 56 38 61 32 20 32 20 30 20 30 31 32 2d 32 68 34 34 61 32 20 32 20 30 20 30 31 32 20 32 76 33 32 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 33 36 38 30 22 20 64 3d 22 4d 30 20 32 30 68 34 38 76 38 48 30 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 33 36 38 30 22 20 64 3d 22 4d 31 32 20 36 68 38 76 33 36 68 2d 38 7a 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 27 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 8 48"><g class="nc-icon-wrapper"><path fill="#E6E6E6" d="M48 40a2 2 0 01-2 2H2a2 2 0 01-2-2V8a2 2 0 012-2h44a2 2 0 012 2v32z"/><path fill="#003680" d="M0 20h48v8H0z"/><path fill="#003680" d="M12 6h8v36h-8z"/></g></svg>'}},function(r,t,o){"use strict";Obje
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC16384INData Raw: 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 67 20 63 6c 61 73 73 3d 22 6e 63 2d 69 63 6f 6e 2d 77 72 61 70 70 65 72 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 45 36 45 36 45 36 22 20 64 3d 22 4d 34 38 20 34 30 61 32 20 32 20 30 20 30 31 2d 32 20 32 48 32 61 32 20 32 20 30 20 30 31 2d 32 2d 32 56 32 34 68 34 38 76 31 36 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 43 43 31 36 32 43 22 20 64 3d 22 4d 34 38 20 32 34 48 30 56 38 61 32 20 32 20 30 20 30 31 32 2d 32 68 34 34 61 32 20 32 20 30 20 30 31 32 20 32 76 31 36 7a 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 27 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 6f 29 7b 22 75 73 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: xmlns="http://www.w3.org/2000/svg" viewBox="0 0 48 48"><g class="nc-icon-wrapper"><path fill="#E6E6E6" d="M48 40a2 2 0 01-2 2H2a2 2 0 01-2-2V24h48v16z"/><path fill="#CC162C" d="M48 24H0V8a2 2 0 012-2h44a2 2 0 012 2v16z"/></g></svg>'}},function(r,t,o){"use
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC16384INData Raw: 53 76 67 46 6c 61 67 4c 73 3d 76 6f 69 64 20 30 2c 74 2e 54 72 53 76 67 46 6c 61 67 4c 73 3d 7b 6e 61 6d 65 3a 22 66 6c 61 67 5f 6c 73 22 2c 64 61 74 61 3a 27 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 67 20 63 6c 61 73 73 3d 22 6e 63 2d 69 63 6f 6e 2d 77 72 61 70 70 65 72 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 32 37 33 37 38 46 22 20 64 3d 22 4d 34 38 20 31 36 48 30 56 38 61 32 20 32 20 30 20 30 31 32 2d 32 68 34 34 61 32 20 32 20 30 20 30 31 32 20 32 76 38 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 45 36 45 36 45 36 22 20 64 3d 22 4d 30 20 31 36 68 34 38 76 31 36 48 30 7a 22 2f 3e 3c 70 61 74 68 20 66
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: SvgFlagLs=void 0,t.TrSvgFlagLs={name:"flag_ls",data:'<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 48 48"><g class="nc-icon-wrapper"><path fill="#27378F" d="M48 16H0V8a2 2 0 012-2h44a2 2 0 012 2v8z"/><path fill="#E6E6E6" d="M0 16h48v16H0z"/><path f
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC16384INData Raw: 38 61 32 20 32 20 30 20 30 31 32 2d 32 68 34 34 61 32 20 32 20 30 20 30 31 32 20 32 76 31 34 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 42 46 44 30 32 22 20 64 3d 22 4d 38 20 32 39 2e 30 35 37 6c 2e 38 35 35 20 32 2e 34 30 36 20 32 2e 33 30 37 2d 31 2e 30 39 37 2d 31 2e 30 39 37 20 32 2e 33 30 37 20 32 2e 34 30 37 2e 38 35 35 2d 32 2e 34 30 37 2e 38 35 36 20 31 2e 30 39 37 20 32 2e 33 30 36 2d 32 2e 33 30 37 2d 31 2e 30 39 36 4c 38 20 33 38 6c 2d 2e 38 35 35 2d 32 2e 34 30 36 2d 32 2e 33 30 37 20 31 2e 30 39 36 20 31 2e 30 39 37 2d 32 2e 33 30 36 2d 32 2e 34 30 37 2d 2e 38 35 36 20 32 2e 34 30 37 2d 2e 38 35 35 2d 31 2e 30 39 37 2d 32 2e 33 30 37 20 32 2e 33 30 37 20 31 2e 30 39 37 7a 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 27 7d 7d 2c 66 75 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 8a2 2 0 012-2h44a2 2 0 012 2v14z"/><path fill="#FBFD02" d="M8 29.057l.855 2.406 2.307-1.097-1.097 2.307 2.407.855-2.407.856 1.097 2.306-2.307-1.096L8 38l-.855-2.406-2.307 1.096 1.097-2.306-2.407-.856 2.407-.855-1.097-2.307 2.307 1.097z"/></g></svg>'}},fun
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC15596INData Raw: 30 20 31 38 68 34 38 76 31 32 48 30 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 33 41 37 39 34 32 22 20 64 3d 22 4d 34 38 20 34 30 61 32 20 32 20 30 20 30 31 2d 32 20 32 48 32 61 32 20 32 20 30 20 30 31 2d 32 2d 32 56 33 30 68 34 38 76 31 30 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 45 37 43 45 30 32 22 20 64 3d 22 4d 32 38 2e 32 34 38 20 32 32 2e 34 30 36 68 2d 32 2e 39 39 32 4c 32 34 20 31 39 2e 36 38 34 6c 2d 31 2e 32 35 36 20 32 2e 37 32 33 68 2d 32 2e 39 39 32 6c 32 2e 31 38 36 20 32 2e 32 36 32 2d 2e 38 30 39 20 33 2e 32 37 39 4c 32 34 20 32 36 2e 33 31 36 6c 32 2e 38 37 31 20 31 2e 36 33 31 2d 2e 38 30 38 2d 33 2e 32 37 39 20 32 2e 31 38 35 2d 32 2e 32 36 32 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 22 20 64 3d 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0 18h48v12H0z"/><path fill="#3A7942" d="M48 40a2 2 0 01-2 2H2a2 2 0 01-2-2V30h48v10z"/><path fill="#E7CE02" d="M28.248 22.406h-2.992L24 19.684l-1.256 2.723h-2.992l2.186 2.262-.809 3.279L24 26.316l2.871 1.631-.808-3.279 2.185-2.262z"/><path fill="#FFF" d="


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    63192.168.2.44996818.245.46.1144433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC811OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/apps-icon-v1.5.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=OADL3VjtDdf7e7+1y7ufMN/Fe2sMQjT1WmZlMlTPUZE7CajP391O4HC/ZpMdWehZ9orVWwmiEn4Qni+LoqFNsmFAwYB/p6jfmhsHL846omkzzwJFOftpYZdF4DYe; AWSALBCORS=OADL3VjtDdf7e7+1y7ufMN/Fe2sMQjT1WmZlMlTPUZE7CajP391O4HC/ZpMdWehZ9orVWwmiEn4Qni+LoqFNsmFAwYB/p6jfmhsHL846omkzzwJFOftpYZdF4DYe
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC1308INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1416
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:06:52 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=tkiPJmZGq1gf4mSuYtPN/L17ZggboLNXKHf1eV7iKRqoxBZ3wb3c5rzQd4VkJVLR8Aj1Va6iJybbJ5vhYnEKKu8rh+aW3blygxa4BLDhvZaYzHfZCblg3JoIE/l7; Expires=Tue, 08 Oct 2024 09:06:52 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=tkiPJmZGq1gf4mSuYtPN/L17ZggboLNXKHf1eV7iKRqoxBZ3wb3c5rzQd4VkJVLR8Aj1Va6iJybbJ5vhYnEKKu8rh+aW3blygxa4BLDhvZaYzHfZCblg3JoIE/l7; Expires=Tue, 08 Oct 2024 09:06:52 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=86400, public, max-age=900
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 28 Aug 2023 05:07:10 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "588-603f4aaa35b80"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:21:52 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher2useast1-28594929
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 5335ce80c0b9264bc591cce2c73bef5e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: 1_WruQHaXe6RLqRqL5KWZmrLsa9ww8TNEamarEFh9_WGDbrOQ1oWNw==
                                                                                                                                                                                                                                                                                                                                                    Age: 2237
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC1416INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 20 32 2e 32 35 43 31 20 31 2e 35 36 32 35 20 31 2e 35 33 31 32 35 20 31 20 32 2e 32 35 20 31 48 33 2e 37 35 43 34 2e 34 33 37 35 20 31 20 35 20 31 2e 35 36 32 35 20 35 20 32 2e 32 35 56 33 2e 37 35 43 35 20 34 2e 34 36 38 37 35 20 34 2e 34 33 37 35 20 35 20 33 2e 37 35 20 35 48 32 2e 32 35 43 31 2e 35 33 31 32 35 20 35 20 31 20 34 2e 34 36 38 37 35 20 31 20 33 2e 37 35 56 32 2e 32 35 5a 4d 31 20 37 2e 32 35 43 31 20 36 2e 35 36 32 35 20 31
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M1 2.25C1 1.5625 1.53125 1 2.25 1H3.75C4.4375 1 5 1.5625 5 2.25V3.75C5 4.46875 4.4375 5 3.75 5H2.25C1.53125 5 1 4.46875 1 3.75V2.25ZM1 7.25C1 6.5625 1


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    64192.168.2.44996918.245.46.1144433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:10 UTC794OUTGET /etc.clientlibs/emcm/components/structure/page/tracking-clientlibs.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=OADL3VjtDdf7e7+1y7ufMN/Fe2sMQjT1WmZlMlTPUZE7CajP391O4HC/ZpMdWehZ9orVWwmiEn4Qni+LoqFNsmFAwYB/p6jfmhsHL846omkzzwJFOftpYZdF4DYe; AWSALBCORS=OADL3VjtDdf7e7+1y7ufMN/Fe2sMQjT1WmZlMlTPUZE7CajP391O4HC/ZpMdWehZ9orVWwmiEn4Qni+LoqFNsmFAwYB/p6jfmhsHL846omkzzwJFOftpYZdF4DYe
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC1746INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 352
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:10 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=Hr05hFM89OrOHkD77L0fmxlp7NaG+LONLLyb7I6BPf8zY7VLOWUaCYEv1rbgMV87pTRQ6aTNf0rkEFC5/7EsqcEZfe72IOZpYLINxwYAXaOrZacy9fP+xFlBqvcd; Expires=Tue, 08 Oct 2024 09:44:10 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=Hr05hFM89OrOHkD77L0fmxlp7NaG+LONLLyb7I6BPf8zY7VLOWUaCYEv1rbgMV87pTRQ6aTNf0rkEFC5/7EsqcEZfe72IOZpYLINxwYAXaOrZacy9fP+xFlBqvcd; Expires=Tue, 08 Oct 2024 09:44:10 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher1useast1-28593890
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 26 Oct 2021 09:16:42 GMT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:10 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    ETag: "160-5cf3def855280"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 90b31bff657d66dd87e437e4a49bf7a6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: 4FjOhLk1yFRSGzR0k2UIMrMplXqvcjfQHjHglosj-at6arD5l42n3g==
                                                                                                                                                                                                                                                                                                                                                    Age: 707957
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC352INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 2c 62 29 7b 62 28 65 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 62 28 22 2e 63 68 61 74 42 6f 74 54 72 61 63 6b 69 6e 67 56 61 72 69 61 62 6c 65 73 22 29 2c 63 3d 61 2e 64 61 74 61 28 22 74 72 61 63 6b 69 6e 67 2d 63 61 6d 70 61 69 67 6e 2d 63 6f 64 65 22 29 2c 64 3d 61 2e 64 61 74 61 28 22 74 72 61 63 6b 69 6e 67 2d 63 68 61 6e 6e 65 6c 2d 63 6f 64 65 22 29 3b 61 3d 61 2e 64 61 74 61 28 22 74 72 61 63 6b 69 6e 67 2d 73 66 64 63 2d 63 6f 64 65 22 29 3b 74 72 79 7b 63 26 26 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 63 69 64 22 2c 63 29 2c 64 26 26 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 63 68 6c 22 2c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (function(e,b){b(e).ready(function(){var a=b(".chatBotTrackingVariables"),c=a.data("tracking-campaign-code"),d=a.data("tracking-channel-code");a=a.data("tracking-sfdc-code");try{c&&window.localStorage.setItem("cid",c),d&&window.localStorage.setItem("chl",


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    65192.168.2.44997018.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC980OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-site.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/en/products/highq
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=TN84MF+WbFed5YzK2GmDDaTFAPIbrIWykRZFM9ZU58MeRKCD4eI1Zwdwo4HPldsFWQS63+RjDIqNw7snYZSN49PPRyDmvoU7UZ87Ic4Hp9nMKoUNTKbjtK02HaWQ; AWSALBCORS=TN84MF+WbFed5YzK2GmDDaTFAPIbrIWykRZFM9ZU58MeRKCD4eI1Zwdwo4HPldsFWQS63+RjDIqNw7snYZSN49PPRyDmvoU7UZ87Ic4Hp9nMKoUNTKbjtK02HaWQ
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC1751INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 140139
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:11 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=USwtUvgXEtNrxi3MZL4g9qMQFjqzLe6HeHf1sH+4XX3KJXEqrENCN38kqfgK7lxVLwpVV5xPOWezqEhbm5/T7baFRX3LTCDQBZuYSlZDPe7y2xjYuKybp4rODZW0; Expires=Tue, 08 Oct 2024 09:44:11 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=USwtUvgXEtNrxi3MZL4g9qMQFjqzLe6HeHf1sH+4XX3KJXEqrENCN38kqfgK7lxVLwpVV5xPOWezqEhbm5/T7baFRX3LTCDQBZuYSlZDPe7y2xjYuKybp4rODZW0; Expires=Tue, 08 Oct 2024 09:44:11 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher1useast1-28593890
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 23 Sep 2024 04:54:28 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "2236b-622c22f032900"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:11 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 0b328de7c6916513ee4489477445f2e2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: UNE3fPuIuzR57ALkAteuD_qKQcmTcQNHXC5hhAQPgKHWJrrMOQ8zVA==
                                                                                                                                                                                                                                                                                                                                                    Age: 707813
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 6e 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=fun
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC7372INData Raw: 3d 30 7c 70 28 65 2c 6e 29 2c 69 3d 28 74 3d 73 28 74 2c 72 29 29 2e 77 72 69 74 65 28 65 2c 6e 29 3b 69 21 3d 3d 72 26 26 28 74 3d 74 2e 73 6c 69 63 65 28 30 2c 69 29 29 3b 72 65 74 75 72 6e 20 74 7d 28 74 2c 65 2c 6e 29 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 63 2e 69 73 42 75 66 66 65 72 28 65 29 29 7b 76 61 72 20 6e 3d 30 7c 68 28 65 2e 6c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 28 74 3d 73 28 74 2c 6e 29 29 2e 6c 65 6e 67 74 68 7c 7c 65 2e 63 6f 70 79 28 74 2c 30 2c 30 2c 6e 29 2c 74 7d 69 66 28 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 26 26 65 2e 62 75 66 66 65 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 7c 7c 22 6c 65 6e 67
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: =0|p(e,n),i=(t=s(t,r)).write(e,n);i!==r&&(t=t.slice(0,i));return t}(t,e,n):function(t,e){if(c.isBuffer(e)){var n=0|h(e.length);return 0===(t=s(t,n)).length||e.copy(t,0,0,n),t}if(e){if("undefined"!=typeof ArrayBuffer&&e.buffer instanceof ArrayBuffer||"leng
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC16384INData Raw: 68 69 73 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 74 3f 22 22 3a 30 3d 3d 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 4c 28 74 68 69 73 2c 30 2c 74 29 3a 79 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 65 71 75 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 63 2e 69 73 42 75 66 66 65 72 28 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 41 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 61 20 42 75 66 66 65 72 22 29 3b 72 65 74 75 72 6e 20 74 68 69 73 3d 3d 3d 74 7c 7c 30 3d 3d 3d 63 2e 63 6f 6d 70 61 72 65 28 74 68 69 73 2c 74 29 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 73 70 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: his.length;return 0===t?"":0===arguments.length?L(this,0,t):y.apply(this,arguments)},c.prototype.equals=function(t){if(!c.isBuffer(t))throw new TypeError("Argument must be a Buffer");return this===t||0===c.compare(this,t)},c.prototype.inspect=function(){v
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC16384INData Raw: 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 63 6d 70 2d 73 63 72 6f 6c 6c 2d 70 72 6f 6d 70 74 5f 74 6f 70 22 29 2c 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 63 6d 70 2d 73 63 72 6f 6c 6c 2d 70 72 6f 6d 70 74 5f 68 69 64 65 22 29 29 3a 28 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 63 6d 70 2d 73 63 72 6f 6c 6c 2d 70 72 6f 6d 70 74 5f 68 69 64 65 22 29 2c 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 63 6d 70 2d 73 63 72 6f 6c 6c 2d 70 72 6f 6d 70 74 5f 74 6f 70 22 29 29 7d 29 29 7d 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 63 72 6f 6c 6c 22 2c 6e 29 2c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 28
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: sList.remove("cmp-scroll-prompt_top"),t.classList.add("cmp-scroll-prompt_hide")):(t.classList.remove("cmp-scroll-prompt_hide"),t.classList.add("cmp-scroll-prompt_top"))}))};window.addEventListener("scroll",n),document.addEventListener("readystatechange",(
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC5608INData Raw: 6c 21 3d 3d 65 26 26 74 28 65 29 7d 29 29 7d 7d 2c 71 3d 6e 28 31 29 2c 44 3d 7b 73 69 6c 65 6e 74 4a 53 4f 4e 50 61 72 73 69 6e 67 3a 21 30 2c 66 6f 72 63 65 64 4a 53 4f 4e 50 61 72 73 69 6e 67 3a 21 30 2c 63 6c 61 72 69 66 79 54 69 6d 65 6f 75 74 45 72 72 6f 72 3a 21 31 7d 2c 42 3d 7b 69 73 42 72 6f 77 73 65 72 3a 21 30 2c 63 6c 61 73 73 65 73 3a 7b 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3f 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3a 6b 2c 46 6f 72 6d 44 61 74 61 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 46 6f 72 6d 44 61 74 61 3f 46 6f 72 6d 44 61 74 61 3a 6e 75 6c 6c 2c 42 6c 6f 62 3a 22 75 6e 64 65 66 69 6e 65 64
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: l!==e&&t(e)}))}},q=n(1),D={silentJSONParsing:!0,forcedJSONParsing:!0,clarifyTimeoutError:!1},B={isBrowser:!0,classes:{URLSearchParams:"undefined"!=typeof URLSearchParams?URLSearchParams:k,FormData:"undefined"!=typeof FormData?FormData:null,Blob:"undefined
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC16384INData Raw: 74 20 6f 3d 45 2e 61 2e 66 69 6e 64 4b 65 79 28 6e 2c 69 29 3b 69 66 28 6f 29 72 65 74 75 72 6e 20 65 5b 6f 5d 3d 4a 28 72 29 2c 76 6f 69 64 20 64 65 6c 65 74 65 20 65 5b 69 5d 3b 63 6f 6e 73 74 20 61 3d 74 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 72 69 6d 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 72 65 70 6c 61 63 65 28 2f 28 5b 61 2d 7a 5c 64 5d 29 28 5c 77 2a 29 2f 67 2c 28 74 2c 65 2c 6e 29 3d 3e 65 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 6e 29 7d 28 69 29 3a 53 74 72 69 6e 67 28 69 29 2e 74 72 69 6d 28 29 3b 61 21 3d 3d 69 26 26 64 65 6c 65 74 65 20 65 5b 69 5d 2c 65 5b 61 5d 3d 4a 28 72 29 2c 6e 5b 61 5d 3d 21 30 7d 29 2c 74 68 69 73 7d 63 6f 6e 63 61 74 28 2e 2e 2e 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: t o=E.a.findKey(n,i);if(o)return e[o]=J(r),void delete e[i];const a=t?function(t){return t.trim().toLowerCase().replace(/([a-z\d])(\w*)/g,(t,e,n)=>e.toUpperCase()+n)}(i):String(i).trim();a!==i&&delete e[i],e[a]=J(r),n[a]=!0}),this}concat(...t){return this
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC16384INData Raw: 3a 7b 7d 2c 75 72 6c 3a 6e 2c 64 61 74 61 3a 72 7d 29 29 7d 7d 4e 74 2e 70 72 6f 74 6f 74 79 70 65 5b 74 5d 3d 65 28 29 2c 4e 74 2e 70 72 6f 74 6f 74 79 70 65 5b 74 2b 22 46 6f 72 6d 22 5d 3d 65 28 21 30 29 7d 29 29 3b 76 61 72 20 4d 74 3d 4e 74 3b 63 6c 61 73 73 20 48 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 65 78 65 63 75 74 6f 72 20 6d 75 73 74 20 62 65 20 61 20 66 75 6e 63 74 69 6f 6e 2e 22 29 3b 6c 65 74 20 65 3b 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 6e 65 77 20 50 72 6f 6d 69 73 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 3d 74 7d 29 29 3b 63 6f 6e 73 74 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 70 72 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: :{},url:n,data:r}))}}Nt.prototype[t]=e(),Nt.prototype[t+"Form"]=e(!0)}));var Mt=Nt;class Ht{constructor(t){if("function"!=typeof t)throw new TypeError("executor must be a function.");let e;this.promise=new Promise((function(t){e=t}));const n=this;this.pro
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC16384INData Raw: 63 74 6f 72 20 6f 72 20 6e 75 6c 6c 22 29 3b 66 75 6e 63 74 69 6f 6e 20 72 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 65 7d 74 28 65 2c 6e 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 75 6c 6c 3d 3d 3d 6e 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 29 3a 28 72 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 72 29 7d 7d 28 29 2c 61 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 6e 3d 74 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 6e 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 76 61 6c 75 65 3d 6e 2e 6e 61 74 69 76 65 45 6c 65 6d 65 6e 74 2e 76 61 6c 75 65 2c 6e 2e 72 65 67 65 78 56 61 6c 69 64 61 74 6f 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ctor or null");function r(){this.constructor=e}t(e,n),e.prototype=null===n?Object.create(n):(r.prototype=n.prototype,new r)}}(),ae=function(t){function e(e){var n=t.call(this,e)||this;return n.init=function(){n.value=n.nativeElement.value,n.regexValidator
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC16384INData Raw: 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 73 65 6c 65 63 74 2d 69 74 65 6d 20 69 6e 70 75 74 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 65 2e 6f 6e 43 68 61 6e 67 65 56 69 73 69 62 69 6c 69 74 79 28 6e 2e 69 64 2c 6e 2e 63 68 65 63 6b 65 64 29 2c 6e 2e 63 68 65 63 6b 65 64 26 26 74 2b 2b 7d 29 29 2c 65 2e 73 68 6f 77 4f 74 68 65 72 43 6f 6e 74 61 69 6e 65 72 28 21 31 29 2c 74 7c 7c 65 2e 73 65 6c 65 63 74 41 6c 6c 28 21 30 29 7d 2c 74 68 69 73 2e 6f 6e 43 68 61 6e 67 65 56 69 73 69 62 69 6c 69 74 79 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 65 2e 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 64 69 76 5b 64 61 74 61 2d 66 69 6c 74 65 72 2d 63 68 69 6c 64 2d 63 6f 6e 74 61 69 6e 65 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: erySelectorAll(".select-item input").forEach((function(n){e.onChangeVisibility(n.id,n.checked),n.checked&&t++})),e.showOtherContainer(!1),t||e.selectAll(!0)},this.onChangeVisibility=function(t,n){e.element.querySelectorAll("div[data-filter-child-container
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC12471INData Raw: 75 72 72 65 6e 74 57 69 64 74 68 3e 3d 6f 5b 6e 5d 29 29 62 72 65 61 6b 3b 74 3d 6e 7d 74 21 3d 3d 65 2e 63 75 72 72 65 6e 74 42 72 65 61 6b 70 6f 69 6e 74 26 26 28 65 2e 63 75 72 72 65 6e 74 42 72 65 61 6b 70 6f 69 6e 74 3d 74 2c 65 2e 6f 6e 42 72 65 61 6b 70 6f 69 6e 74 43 68 61 6e 67 65 28 65 2e 63 75 72 72 65 6e 74 42 72 65 61 6b 70 6f 69 6e 74 29 29 7d 2c 74 68 69 73 2e 6f 6e 42 72 65 61 6b 70 6f 69 6e 74 43 68 61 6e 67 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 3d 65 2e 6d 6f 62 69 6c 65 42 72 65 61 6b 70 6f 69 6e 74 3f 65 2e 72 6f 6f 74 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 3d 22 75 72 6c 28 22 2e 63 6f 6e 63 61 74 28 65 2e 6d 6f 62 69 6c 65 49 6d 61 67 65 55 72 6c 2c 22 29 22 29 3a 65 2e 72 6f 6f 74 2e 73 74 79 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: urrentWidth>=o[n]))break;t=n}t!==e.currentBreakpoint&&(e.currentBreakpoint=t,e.onBreakpointChange(e.currentBreakpoint))},this.onBreakpointChange=function(t){t==e.mobileBreakpoint?e.root.style.backgroundImage="url(".concat(e.mobileImageUrl,")"):e.root.styl


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    66192.168.2.44997318.245.46.1144433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC854OUTGET /en/products/highq/_jcr_content/root/container/container/tabs/item_1665177418815/image_copy_copy.coreimg.png/1669639696841/234565.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=TN84MF+WbFed5YzK2GmDDaTFAPIbrIWykRZFM9ZU58MeRKCD4eI1Zwdwo4HPldsFWQS63+RjDIqNw7snYZSN49PPRyDmvoU7UZ87Ic4Hp9nMKoUNTKbjtK02HaWQ; AWSALBCORS=TN84MF+WbFed5YzK2GmDDaTFAPIbrIWykRZFM9ZU58MeRKCD4eI1Zwdwo4HPldsFWQS63+RjDIqNw7snYZSN49PPRyDmvoU7UZ87Ic4Hp9nMKoUNTKbjtK02HaWQ
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC1752INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 130505
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:11 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=dghWD0EcCVYB8/qzFzNWpUI0M0HTGsYqN+64hbozPfipX7YX+en+aPP51FQ5xTvVFD5kUv2W/fe/+LxeWYMJwKOmCOJND+1/JQBW7E1Zl4RIF57hs18wvrWNzVYs; Expires=Tue, 08 Oct 2024 09:44:11 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=dghWD0EcCVYB8/qzFzNWpUI0M0HTGsYqN+64hbozPfipX7YX+en+aPP51FQ5xTvVFD5kUv2W/fe/+LxeWYMJwKOmCOJND+1/JQBW7E1Zl4RIF57hs18wvrWNzVYs; Expires=Tue, 08 Oct 2024 09:44:11 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher1useast1-28593890
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename=234565.png
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 28 Nov 2022 12:48:16 GMT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:11 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    ETag: "1fdc9-5ee8748fba400"
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 e999795aa400a9b7027a66ec4ada5728.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: HxxlbxAR_Y99T0aDG4j3hVNa_3f7ZRF-NIGpNlPh69T6aIrIr2FE_g==
                                                                                                                                                                                                                                                                                                                                                    Age: 2253962
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC14632INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 18 00 00 01 be 08 06 00 00 00 10 a7 a2 be 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 01 fd 5e 49 44 41 54 78 01 ec 9d 05 a0 1d c5 f5 ff bf 73 9f 6b dc dd 20 09 04 48 42 80 60 41 92 e0 ee 56 9c 16 28 b5 5f 15 da ff af 5e fa 6b 8b 16 87 52 dc dd 3d 09 41 02 44 09 71 77 7d c9 4b f2 5c e6 3f 67 f6 ee bd 2b b3 76 ef de f7 ee 7b d9 d3 86 77 77 67 f6 b3 e3 73 ce 99 d9 5d c6 85 20 92 48 22 89 24 92 48 22 89 24 92 48 22 89 24 04 c9 45 24 91 44 12 49 24 91 44 12 49 24 91 b4 a2 34 56 55 61 fd db af a3 62 ce 2c 34 d7 d7 a1 d3 a8 83 d0 e7 e4 d3 50 d0 b5 1b 22 69 7b c2 a2 15 8c 48 22 89 24 92 48 22 89 24
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRpHYssRGBgAMAa^IDATxsk HB`AV(_^kR=ADqw}K\?g+v{wwgs] H"$H"$H"$E$DI$DI$4VUab,4P"i{H"$H"$
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC178INData Raw: c4 b2 3a 29 0c c3 86 0e 13 9e eb 79 b6 62 9c ff ed 7c fc fd ef 7f c7 5f fe f2 67 69 e8 18 bd 72 3c 5e 29 d6 4e 4c ca 20 a5 9b ca 57 29 46 2d 4a c1 20 a3 8a 26 cb 99 33 67 ca f3 df 8a 89 79 f0 d0 c1 b8 58 18 6d a4 e8 93 d7 8b b6 bf 5c 78 c1 05 52 01 22 45 95 14 9a 35 6b d7 48 05 72 c4 88 11 f8 e6 9b 6f 4c b7 24 0e 95 fb 43 0f 3d 24 f3 f2 f7 ff bb 15 1b d6 6f 48 e6 c5 90 7e 63 5e e8 5e 64 70 52 1d 1e 2a 14 0a 3d ed 07 1e 78 a0 50 2c 86 c8 fb 57 8a 7f 94 e6 f3 84 62 39 54 d4 f3 06 a1 a4 c1 c2 e3 b6 33 86 10 96 1c 18 f5 ae af 15 13
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: :)yb|_gir<^)NL W)F-J &3gyXm\xR"E5kHroL$C=$oH~c^^dpR*=xP,Wb9T3
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC1949INData Raw: 43 07 d1 16 1b 84 12 b7 78 f1 62 f4 ee d3 5b d6 1b 19 6f f3 85 21 4b ed 95 94 b4 a1 a2 ee e8 d9 25 2e bc b0 35 a2 9d 52 5b de 23 06 b4 23 84 a1 4e 65 d1 45 d4 f3 f1 c7 1d 87 e5 2b 96 0b 83 e2 23 d1 7e ba a2 4c 28 9e b3 44 59 52 fb 24 85 90 56 1c c9 23 ba df 7e fb 49 03 5f 53 04 1b 44 9e 0f 15 ed bb 03 8c 03 9b 31 2f dc 67 5e f4 01 ab 46 b4 df 0b 2f a2 76 59 22 d3 df 57 28 92 93 27 4d 92 46 f8 05 a2 3e c7 1d 32 0e 5f ce 98 21 d3 35 56 28 58 47 8a b4 d5 08 25 e5 dc 73 cf 95 5b 57 ce 3c eb 4c d9 fe c9 20 a1 b4 ee b3 cf 30 e9 20 20 43 9e 94 5e ea 4b 54 16 75 a2 1c 3e 16 c6 13 29 d1 27 9e 78 82 dc a6 49 8a 1b 5d 73 ba 30 ac 56 ad d6 14 46 32 7a 48 41 a2 15 cc 11 23 86 4b 65 4f f3 ca 6b 6f 6e 3f f1 84 c9 b2 3f c5 84 d2 4b 5b 17 69 75 87 ea 80 da 05 19 25 a4 d8
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Cxb[o!K%.5R[##NeE+#~L(DYR$V#~I_SD1/g^F/vY"W('MF>2_!5V(XG%s[W<L 0 C^KTu>)'xI]s0VF2zHA#KeOkon??K[iu%
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC16384INData Raw: 77 07 ba 08 c3 a3 88 1c d6 c2 70 9f bb 7e 3b d6 ec d0 9c ac 34 87 36 5b 5a 45 93 d0 65 1a ab 9b b1 47 cc 11 5d f3 62 18 b7 cf 58 df 79 51 c6 81 87 6e 91 22 c3 fc 0c 86 25 36 53 00 1c 62 a7 c5 90 8a 8c e1 61 e1 93 4e 3a 11 bf fc d5 2f 4d d7 e5 1a 1e a0 74 4a 07 79 c3 e8 79 85 51 71 e3 82 84 c7 13 c1 14 e9 a2 c1 9b fe d1 56 90 07 1f 7c 50 2e 01 93 77 8f 06 3d f2 74 5e 7e f9 15 72 92 a4 95 8b 21 c2 03 47 db 8b 9e 79 e6 69 e9 a5 3d ea a8 23 e5 44 ba 68 e1 22 b9 02 f0 fa eb af 61 8f f0 00 d2 73 1a e4 21 a3 1b f4 e9 dd 47 7a 47 f5 74 90 97 25 3f 2f f9 d0 76 be 18 a0 0b e3 13 08 0d ec f4 4c 07 4d 7a b4 7c 2e cb 45 94 09 19 16 a4 14 bc 25 56 3e 86 08 16 79 f7 ef ba f3 2e b9 1d 85 26 64 da ea a2 7b 54 89 f5 ae 98 bc ef b8 f3 4e 1c 7e c4 78 f9 10 1c 79 43 67 09 2f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: wp~;46[ZEeG]bXyQn"%6SbaN:/MtJyyQqV|P.w=t^~r!Gyi=#Dh"as!GzGt%?/vLMz|.E%V>y.&d{TN~xyCg/
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC16384INData Raw: 16 fa c4 41 28 16 4e 75 2b 83 b9 30 00 87 de c7 e1 c9 e0 86 ff aa 18 31 55 74 fd b7 bd 9a ad 43 91 2a d5 69 30 f4 1c 28 4e d1 f6 98 c9 27 9c 20 b7 8b 8c 17 ab 18 b4 fd 85 94 66 7a 90 85 b6 11 35 08 4f 30 c9 a0 41 03 f1 da ab af c9 67 2c 36 6f da 2c 3d ff bc b9 09 1f 7e f8 a1 30 2a 76 ca 8a 25 99 38 69 a2 dc 86 42 96 df ab af bd 2a 95 77 52 d0 9c b2 c2 1c f3 62 6c 12 c9 0b 68 5b 0c 29 93 a4 58 92 97 9c bc d4 33 66 7c 29 cf 91 cc 11 c6 c7 d2 25 cb 84 02 1d 13 5e f8 5c 6a 75 72 fb 0c 19 0c 5d 85 51 a1 29 e4 4c e2 f5 09 9b 3c df b3 84 27 9f b6 c1 90 11 d1 5d 18 4f f4 bc 85 7c ab 40 3c 71 a5 42 61 de b9 73 a7 dc 0e 46 db 68 9e 78 f2 49 6d 6b d8 01 a3 f4 8c 28 5e 05 cf c4 ca 49 3f a9 d8 ae 11 f7 a5 b2 b0 15 43 b2 c5 25 9a a5 bd fb 31 53 79 e8 32 5e ac 28 90 07
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: A(Nu+01UtC*i0(N' fz5O0Ag,6o,=~0*v%8iB*wRblh[)X3f|)%^\jur]Q)L<']O|@<qBasFhxImk(^I?C%1Sy2^(
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC16384INData Raw: 34 f3 1c c5 7f 1c eb 6b a3 4f 99 fd ca 59 de 64 9c 8f 5d 21 9c cb d6 1a b7 76 7e 16 11 fa bb d8 96 be f5 e3 30 46 9a 24 38 e2 e7 bd 39 e2 35 f8 6e 0e f9 3d 38 ee 61 eb f8 41 1c 64 f9 2e 43 38 e2 6b 0d c5 3b 97 8d 43 58 7f 8f 88 1c f2 d1 34 73 9c ba 59 1c c6 d5 de 1c 7c 0f d1 ee e6 b0 50 f8 73 90 b9 87 85 8d c3 f1 18 c6 c6 af 4e 5a 13 66 bf 8c 7d b7 96 f6 36 c4 ba 83 fe 2b 18 e4 e4 18 8f 85 ef 73 b8 3f 5e 92 1c 14 81 83 a8 d3 39 e2 7d da 8b 23 fe 26 dc 5e a3 78 17 16 09 72 18 6d 53 c4 e6 eb 74 7b cd 0b 56 0e 22 cf b6 81 4b 6c 58 7f 7f e3 7d 92 1c 19 ce 07 73 7f ab f6 f7 d6 cf e6 49 ef cb e1 10 ca 00 0e 71 e9 0a b5 be bb 82 b2 1f b9 8f d2 fa f7 89 b7 33 06 05 8a 73 ea 7d 5b c4 6f 65 15 22 2d fe 0d 69 16 0e cd d8 45 da c9 21 28 6e 7b fa 70 e8 cd bc 38 e2 ef
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 4kOYd]!v~0F$895n=8aAd.C8k;CX4sY|PsNZf}6+s?^9}#&^xrmSt{V"KlX}sIq3s}[oe"-iE!(n{p8
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC16384INData Raw: 98 cf 25 e4 6e e5 ad dc 17 da 62 8b 1a b4 4a 5d 1f 7f 42 ec 0f a2 a0 e0 0d b7 ab e0 61 fd c4 f4 bf b5 51 b8 62 cf b1 d8 30 f1 bc 9d 90 26 4a 5b ab 3e 46 e9 b2 ae b7 d1 65 5d 48 a7 02 9b 66 3a 97 b7 d5 db b6 f3 f1 56 e9 5c 80 ce 5a 1e 05 87 44 77 c4 15 6e 47 68 8e 37 51 ec 13 e7 b5 c9 70 64 98 2e ba a5 62 c9 e5 a5 93 e3 a0 7c ed c8 54 84 71 88 20 0e cd 1d 06 08 40 d6 bc 99 94 f7 87 bf 47 ed 17 cb ed 54 9a f5 46 8e 47 77 1f 76 3d 4e fa a8 61 94 31 61 2c 29 74 3f 18 51 4f fc d2 69 5a 96 5c c6 f3 6a 1d 26 c7 8d a2 b2 e9 0f 51 7a 3e 96 ef 13 74 f1 4a 1d 15 e4 67 53 41 6e 06 2a 8d 22 72 1b 92 a4 99 a5 23 c2 2a 5d 1e 1d 4a 50 7c cb 32 22 7f a9 cf fd d8 13 d4 5e 51 49 a2 a6 de e5 8f 0b 87 8f 2f 2c 7d cc a8 f4 22 cd 7e de 78 be cc 39 d3 29 ad 6f 6f 52 e8 7e 68 6b
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: %nbJ]BaQb0&J[>Fe]Hf:V\ZDwnGh7Qpd.b|Tq @GTFGwv=Na1a,)t?QOiZ\j&Qz>tJgSAn*"r#*]JP|2"^QI/,}"~x9)ooR~hk
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC16384INData Raw: 3f fe c4 3d 63 79 40 c4 e0 51 4c 93 87 97 ca 01 43 46 dd 5a 5a a9 07 3b d2 f8 ad 74 25 5e 2d bf 47 44 cd 07 a3 24 87 0d 55 7c 0e f4 1f 18 8b 0a 6e 08 df f4 9c 31 bc 58 35 8c 33 fc 15 ee c1 e7 b0 23 da a7 58 df 25 1b e5 15 7f c2 0e 29 8c 1c 04 6e f0 7b a3 5c e1 1f 5f dc 44 4f 2d 1a c5 4e b1 ae b3 91 21 83 fe 85 ae 1b c0 fa 17 ea 13 25 72 b8 3d 64 e9 69 6e 3b 8c 65 ed fd 2d a7 cc 67 40 26 cf 98 ac 88 cf 54 ce fd 02 91 4b 64 bf 20 d3 88 54 ca 52 be cb b5 d2 49 6f 6e 6d 95 72 0d 59 7f 8c 9d eb af ff fe 7c 39 b6 18 c0 c6 83 f8 b4 18 6b 90 7d 33 02 39 88 84 42 76 a7 b2 41 67 7c 3b 90 43 03 d9 b1 b1 09 11 d9 f9 3c 6e fc ed 67 e6 d1 93 fc bc f2 a9 34 8c 3d fa 33 a6 a7 e9 ae dd 40 fe 7c 70 a4 fe 92 03 5a 4f 72 d6 2e 3f 2b 53 96 a2 1c 39 57 61 fe 42 d0 0f e8 4f c8
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ?=cy@QLCFZZ;t%^-GD$U|n1X53#X%)n{\_DO-N!%r=din;e-g@&TKd TRIonmrY|9k}39BvAg|;C<ng4=3@|pZOr.?+S9WaBO
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC16384INData Raw: 3b 14 27 4e 9c a0 8a eb d7 e3 bb 24 5b f6 a5 19 34 68 10 35 36 36 ca d7 c8 50 5c bd 7a 55 3e 33 9e 7f 24 1b 6f 27 39 63 08 e3 0b ce c8 d1 a3 47 68 c1 fc 05 d4 8b a3 ba 7b f7 ed a3 33 ec 38 9c 3b 77 4e 46 75 97 2f 5f c1 ce 48 2f d9 e6 c2 85 0b 32 73 31 64 c8 10 ce 6c 54 4b 27 45 e1 76 81 45 3f fb d8 38 ae 45 2e 23 09 ba 39 92 53 4e 76 b6 cc d6 6d da b4 89 ce 9e 3b 2b e5 d5 c8 d0 c1 f1 68 69 6d 71 5d 0b d9 1f 35 6a 24 55 55 55 ca f7 70 2a 20 eb 00 32 1e 70 80 e1 24 40 56 7b b0 13 71 f1 c2 45 e9 68 a4 f3 18 0f c7 e3 e2 c5 8b d2 51 47 f6 7c f6 dc d9 74 e9 d2 25 99 45 29 1b 3a 94 1d 9f eb 74 e5 f2 15 7a e9 a5 97 24 87 42 57 86 f0 b4 3d 6f 96 bd 96 e6 62 23 0f 07 41 38 9e 53 78 70 86 71 50 04 0e 2d a0 7d 67 72 50 f2 1c 42 dc 24 0e 61 e8 2a cb 22 78 b1 5f 3a ff
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ;'N$[4h566P\zU>3$o'9cGh{38;wNFu/_H/2s1dlTK'EvE?8E.#9SNvm;+himq]5j$UUUp* 2p$@V{qEhQG|t%E):tz$BW=ob#A8SxpqP-}grPB$a*"x_:
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC15442INData Raw: 74 1b a3 05 18 c6 21 cb 44 c6 11 06 1b 8e b0 7c c0 7d 5a 9c 0f 61 e8 0f 1c 5d 52 a9 62 72 24 c2 ca a1 1b 18 f4 e2 09 12 24 27 a7 f8 5a e0 4d 2f 46 fa 23 85 8d 5e b6 a4 a8 d1 9c 64 b5 38 bc 7f a1 be be 01 bf fd cd 43 98 31 73 26 ae bb ee ba 88 8e ad ab ab 13 c6 c5 bb 98 31 7d 86 dc 95 47 db c6 93 d2 37 6e dc 28 77 23 59 b4 c8 79 cb 43 69 60 74 74 c8 be 9a 5e 88 1d 1d 9d 42 0e d3 4c 8a a0 86 80 81 c1 65 5b 20 90 cc 46 62 60 28 28 c4 02 24 af a7 4e 9d 92 32 4e b2 57 5c 5c ec 4b 71 0b 19 18 19 f2 b7 93 81 41 d2 4d 11 b8 8d e9 14 dc 2c 4b 28 75 ca 0b a1 d0 93 20 a3 84 74 84 06 f1 8e c8 2b c8 47 b1 f0 e2 a5 51 7f 6b a7 a8 f4 90 ce 97 e2 58 36 0a 4b c7 95 c3 89 8f 19 be 5a 3c 8d 11 71 70 0b 87 d3 71 bd c8 e1 eb fe 86 71 70 53 5a 2c 38 e0 87 c3 58 84 eb 03 f4 ce
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: t!D|}Za]Rbr$$'ZM/F#^d8C1s&1}G7n(w#YyCi`tt^BLe[ Fb`(($N2NW\\KqAM,K(u t+GQkX6KZ<qpqqpSZ,8X


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    67192.168.2.44997218.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC999OUTGET /etc.clientlibs/core/wcm/components/commons/site/clientlibs/container.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/en/products/highq
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=TN84MF+WbFed5YzK2GmDDaTFAPIbrIWykRZFM9ZU58MeRKCD4eI1Zwdwo4HPldsFWQS63+RjDIqNw7snYZSN49PPRyDmvoU7UZ87Ic4Hp9nMKoUNTKbjtK02HaWQ; AWSALBCORS=TN84MF+WbFed5YzK2GmDDaTFAPIbrIWykRZFM9ZU58MeRKCD4eI1Zwdwo4HPldsFWQS63+RjDIqNw7snYZSN49PPRyDmvoU7UZ87Ic4Hp9nMKoUNTKbjtK02HaWQ
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC1747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1271
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:11 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=VYdqKGcBhhRCIlfU1S9QYMhg/Dnd6cjCVxJC/RFiplgG4eLkc2HrSMphS/CjwebErmUbREA8/3gp8KNhSgMSdhcbbKvh2gx8XCE0epESBZEeE0RyZBBPcfe6Va0K; Expires=Tue, 08 Oct 2024 09:44:11 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=VYdqKGcBhhRCIlfU1S9QYMhg/Dnd6cjCVxJC/RFiplgG4eLkc2HrSMphS/CjwebErmUbREA8/3gp8KNhSgMSdhcbbKvh2gx8XCE0epESBZEeE0RyZBBPcfe6Va0K; Expires=Tue, 08 Oct 2024 09:44:11 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher1useast1-28593890
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 26 Aug 2024 05:58:33 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "4f7-6208fd0a2b440"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:11 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 43b9d5592d1dc6a44adc7ebaaf183280.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: 2PEyKxFw4wgx_2eHK9CThIoZKypQgXZtY3w1aKvlOJqTKN6NJpQlxw==
                                                                                                                                                                                                                                                                                                                                                    Age: 708008
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC1271INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 43 51 3d 77 69 6e 64 6f 77 2e 43 51 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 43 51 2e 43 6f 72 65 43 6f 6d 70 6f 6e 65 6e 74 73 3d 77 69 6e 64 6f 77 2e 43 51 2e 43 6f 72 65 43 6f 6d 70 6f 6e 65 6e 74 73 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 43 51 2e 43 6f 72 65 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 77 69 6e 64 6f 77 2e 43 51 2e 43 6f 72 65 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 6f 6e 74 61 69 6e 65 72 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 43 51 2e 43 6f 72 65 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 75 74 69 6c 73 3d 7b 7d 3b 77 69 6e 64 6f 77 2e 43 51 2e 43 6f 72 65 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 75 74 69 6c 73 3d 7b 72 65 6d 6f 76
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (function(){window.CQ=window.CQ||{};window.CQ.CoreComponents=window.CQ.CoreComponents||{};window.CQ.CoreComponents.container=window.CQ.CoreComponents.container||{};window.CQ.CoreComponents.container.utils={};window.CQ.CoreComponents.container.utils={remov


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    68192.168.2.44997118.245.31.1264433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC639OUTGET /thumbnails/15002978/PC8gA58NjnILaxk56RJLVRYWpahpm4tE.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: cdn.vidyard.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC585INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 33597
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 02 Mar 2021 18:17:08 GMT
                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: ADhaHiN31lHNcgWoOz8YOG37m_UmWmBo
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Sep 2024 05:58:19 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "f2af8d00e1a4c29a797c7e69cb98edba"
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 04d30d89cfeb7f513dc1f5b2d3c605d2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P8
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: b0bn9JdhtGzpOg76sq9wL2ksEP-iFeAFfUR1W5Lu2nQqQx5Mn3FOsQ==
                                                                                                                                                                                                                                                                                                                                                    Age: 2346754
                                                                                                                                                                                                                                                                                                                                                    x-cdn: cloudfront
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC16384INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff fe 00 11 4c 61 76 63 35 37 2e 31 30 37 2e 31 30 30 00 ff db 00 43 00 08 0a 0a 0b 0a 0b 0d 0d 0d 0d 0d 0d 10 0f 10 10 10 10 10 10 10 10 10 10 10 12 12 12 15 15 15 12 12 12 10 10 12 12 14 14 15 15 17 17 17 15 15 15 15 17 17 19 19 19 1e 1e 1c 1c 23 23 24 2b 2b 33 ff c4 00 bd 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 05 04 03 06 07 08 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 06 05 07 10 01 00 02 01 02 03 03 07 09 06 03 05 05 05 04 0b 00 01 02 03 04 11 12 31 21 41 13 05 32 22 71 51 b1 b2 61 34 72 06 73 33 74 d1 81 91 d2 a1 54 23 14 15 16 42 52 a2 35 c1 62 e1 44 82 24 53 f0 36 93 83 e3 43 c3 94 17 84 25 07 65 d3 a3 75 b3 c2 55 92 64 11 01 01 00 02 01 03 02
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: JFIFLavc57.107.100C##$++31!A2"qQa4rs3tT#BR5bD$S6C%euUd
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC16384INData Raw: 6c 9c 5d ec 5f c9 98 e9 b7 05 7d 7e b7 ba 7c 23 e8 3f fb df ff 00 cb e4 f6 d1 f7 70 6b 6a 75 38 74 78 6f 9b 3d e3 1e 3a 46 f6 b4 f6 7e 33 3d 90 f9 9e ab e9 f6 3a de 63 4d a4 9b d6 39 5f 2d f8 37 ff 00 bb 15 99 fd 65 a7 f4 f3 5d 79 cd a7 d1 c4 ed 4a d3 be bc 7a ed 33 31 5d fd 11 13 fa bd 2f d1 bf a3 da 2d 3e 87 0e 7c f8 31 e6 cf 9a 91 92 d3 92 b1 78 ac 5b ac 56 b1 6d e2 36 8e 73 b6 f3 20 c5 e8 fe 9e 60 c9 78 ae ab 4d 6c 31 3f fd 4c 76 ef 22 3d 35 e1 89 db d1 bb e9 78 b2 e3 cf 8e b9 71 da b7 a5 e3 8a b6 ac ef 13 13 ea 7c ef e9 67 80 68 e7 43 93 59 a7 c3 4c 39 70 ed 6b 70 47 0d 6f 4d f6 9d eb 1d 37 8e 71 2d 5f a0 9a eb df 0e a7 47 69 de 31 6d 97 1f c2 2d bc 5a 3d 1b f5 fc c1 5b 7d 3e ad 6d 31 fd 05 ba 4c c7 db c7 64 fd 52 bf fe 20 53 ff 00 f1 f6 ff 00 df c7
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: l]_}~|#?pkju8txo=:F~3=:cM9_-7e]yJz31]/->|1x[Vm6s `xMl1?Lv"=5xq|ghCYL9pkpGoM7q-_Gi1m-Z=[}>m1LdR S
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC829INData Raw: 70 56 2b 1b cb 1b 82 2d 5b 4c b7 ef 7d eb ea 94 1a f8 e2 6b 0e 19 66 9d ef 0d b9 96 a6 a6 66 2b 5e bd 79 b7 ad 8a 36 ae f1 e7 47 68 ac 3e 0d 34 d7 35 af 31 d1 92 a5 a2 66 6a af 79 6e f2 2b 58 e8 da ee eb 8e fc 5b 7a 41 a9 4a 5e d9 36 b7 27 5c 95 ae 39 eb 1b 47 ac bd a6 22 66 93 bc b5 f8 f2 6a 2b b5 e3 61 57 bc db 6f e5 cb ad 34 f6 cb 4e 29 8d e6 13 5c 54 c5 4e b2 53 53 97 0d 7c c8 de 27 b5 11 58 bc f1 f0 f6 a3 15 af 6b da b6 6c 46 0b de d1 78 fc dd 6d 68 8b f9 20 a4 61 8c 35 9f 8b 63 ce 9c 7c da 77 cb 6b 5e 29 33 b4 32 d7 bc 63 c1 33 b7 10 31 98 a9 6c 96 e9 cd d7 53 5e 1c 95 a5 a7 ac b6 74 15 ac cf 1f ad ab ad 88 cb 9a 62 27 ce 15 b7 93 2e 3c 78 78 6d 3d 18 2f e9 6f de d7 26 1b 4d a9 69 eb 0d cd 0e 1c 93 17 8d 44 6f 13 c9 90 9c b8 f4 91 e6 c6 f1 3f b9 34
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: pV+-[L}kff+^y6Gh>451fjyn+X[zAJ^6'\9G"fj+aWo4N)\TNSS|'XklFxmh a5c|wk^)32c31lS^tb'.<xxm=/o&MiDo?4


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    69192.168.2.44997418.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC980OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-base.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/en/products/highq
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=OjLH40WPoVraaBYEPcluPn8Pafc2jnGG0JO9tbMG90if7m+v4XwgsC4EQnE3f5JyFZaouhgCVWs6dBQQJtqdW1BQcPG9Yjylfph9sauz6wkQI+2IKsJmNEQ6PrBo; AWSALBCORS=OjLH40WPoVraaBYEPcluPn8Pafc2jnGG0JO9tbMG90if7m+v4XwgsC4EQnE3f5JyFZaouhgCVWs6dBQQJtqdW1BQcPG9Yjylfph9sauz6wkQI+2IKsJmNEQ6PrBo
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC1749INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 24157
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:11 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=SMQDgeAol2SiUEdwBTpb58WbCKucdlozuqeu08rP8Ip0GGHHi9jmRXeKcIvSZikrtxEdL9AtHyNWXekJMk9ZMVrsd6sImKgrOIu0VnYPcb3n7wP1f8TWJrwHyQFy; Expires=Tue, 08 Oct 2024 09:44:11 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=SMQDgeAol2SiUEdwBTpb58WbCKucdlozuqeu08rP8Ip0GGHHi9jmRXeKcIvSZikrtxEdL9AtHyNWXekJMk9ZMVrsd6sImKgrOIu0VnYPcb3n7wP1f8TWJrwHyQFy; Expires=Tue, 08 Oct 2024 09:44:11 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher1useast1-28593890
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 26 Aug 2024 05:58:33 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "5e5d-6208fd0a2b440"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:11 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 77e414816706879c16a3707f261f0b5a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: -_x5cTcsaY9bmr1JLDgiQxSB7dacWjB4xiiG5q-DHVIOJBA9JmbKEg==
                                                                                                                                                                                                                                                                                                                                                    Age: 707813
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC14635INData Raw: 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 7c 7c 28 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 3b 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 73 65 73 74 7c 7c 28 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 73 65 73 74 3d 66 75 6e 63 74 69 6f 6e 28 76 29 7b 76 61 72 20 6d 3d 74 68 69 73 3b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6f 6e 74 61 69 6e 73 28 6d 29 29 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector);Element.prototype.closest||(Element.prototype.closest=function(v){var m=this;if(!document.documentElement.contains(m))retur
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC9522INData Raw: 66 6f 3a 7b 70 61 74 68 3a 22 63 6f 6d 70 6f 6e 65 6e 74 2e 22 2b 66 7d 7d 29 2c 66 3d 67 2e 5f 65 6c 65 6d 65 6e 74 73 2e 73 65 6c 66 2e 69 64 2c 61 3d 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 7b 7d 7d 2c 61 2e 63 6f 6d 70 6f 6e 65 6e 74 5b 66 5d 3d 7b 73 68 6f 77 6e 49 74 65 6d 73 3a 5b 63 5d 7d 2c 63 3d 7b 63 6f 6d 70 6f 6e 65 6e 74 3a 7b 7d 7d 2c 63 2e 63 6f 6d 70 6f 6e 65 6e 74 5b 66 5d 3d 7b 73 68 6f 77 6e 49 74 65 6d 73 3a 76 6f 69 64 20 30 7d 2c 0a 79 2e 70 75 73 68 28 63 29 2c 79 2e 70 75 73 68 28 61 29 29 7d 76 61 72 20 67 3d 74 68 69 73 3b 6c 26 26 6c 2e 65 6c 65 6d 65 6e 74 26 26 72 28 6c 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 6c 29 7b 6c 3d 6c 2e 64 61 74 61 73 65 74 3b 76 61 72 20 72 3d 5b 5d 2c 74 3d 22 74 61 62 73 22 3b 74 3d 74 2e 63 68 61 72 41
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: fo:{path:"component."+f}}),f=g._elements.self.id,a={component:{}},a.component[f]={shownItems:[c]},c={component:{}},c.component[f]={shownItems:void 0},y.push(c),y.push(a))}var g=this;l&&l.element&&r(l)}function m(l){l=l.dataset;var r=[],t="tabs";t=t.charA


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    70192.168.2.44997518.245.46.1144433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC854OUTGET /en/products/highq/_jcr_content/root/container/container/tabs/item_1665177412591/image_copy_copy.coreimg.png/1669639663326/234582.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776746314; AWSALB=OjLH40WPoVraaBYEPcluPn8Pafc2jnGG0JO9tbMG90if7m+v4XwgsC4EQnE3f5JyFZaouhgCVWs6dBQQJtqdW1BQcPG9Yjylfph9sauz6wkQI+2IKsJmNEQ6PrBo; AWSALBCORS=OjLH40WPoVraaBYEPcluPn8Pafc2jnGG0JO9tbMG90if7m+v4XwgsC4EQnE3f5JyFZaouhgCVWs6dBQQJtqdW1BQcPG9Yjylfph9sauz6wkQI+2IKsJmNEQ6PrBo
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC1752INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 139761
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:11 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=A9b6JICrqKvt0lBkSaJSvn4ouAXdk3lBy9bA6vcfE/cYTd9J/MzGne1nx2V64czQtd1GER+D+rdjdqiprAoMDxwvM6vX8P5iF7wHIgGB7A8VO9801dRXeY4zIVyd; Expires=Tue, 08 Oct 2024 09:44:11 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=A9b6JICrqKvt0lBkSaJSvn4ouAXdk3lBy9bA6vcfE/cYTd9J/MzGne1nx2V64czQtd1GER+D+rdjdqiprAoMDxwvM6vX8P5iF7wHIgGB7A8VO9801dRXeY4zIVyd; Expires=Tue, 08 Oct 2024 09:44:11 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher1useast1-28593890
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    Content-Disposition: inline; filename=234582.png
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 28 Nov 2022 12:47:43 GMT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:11 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    ETag: "221f1-5ee87470419c0"
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 3d95fd99ed5f07db9d464a35af433056.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: 9dBIWJ-sofDigGaRjghFy0Nm-NNyno6VRkM6xT_MJ_lAf3ohKWRw3A==
                                                                                                                                                                                                                                                                                                                                                    Age: 2253962
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC16384INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 19 00 00 01 be 08 06 00 00 00 ff 65 c9 80 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 02 21 86 49 44 41 54 78 01 ec fd e9 b3 64 b7 91 27 0a 3a 22 e2 ee b9 ef c9 cc e4 be 93 e2 4e 4a 94 44 6a 19 75 6d f3 ea 59 f7 d4 b3 ea b6 b1 b1 7e f3 fe 83 f9 38 1f db 66 fa 6f 68 7b 5f da ec d9 8c d9 74 8f d9 d4 74 57 a9 aa 24 55 49 2a 95 a4 d2 46 71 15 45 71 4b 66 26 73 df b7 bb df 88 c0 c3 0f 3b 70 80 73 4e c4 bd 99 c9 cc 84 93 37 23 02 07 0e 77 00 0e 1c 77 b8 03 60 ff e1 3f fc 87 fb 89 f3 23 9c 42 60 8c c9 3f 00 e7 5c fe 05 cf 91 1e e5 ef b0 8e 48 53 79 87 c3 21 75 3a 1d f1 c7 88 0f c5 6f 8d 8f 67 0b 0b
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRepHYssRGBgAMAa!IDATxd':"NJDjumY~8foh{_ttW$UI*FqEqKf&s;psN7#ww`?#B`?\HSy!u:og
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC9324INData Raw: 89 f8 1b 70 7b 03 b6 7a 49 a8 09 3c 3e f8 40 dd 3e 3f 90 f9 f0 1c 25 0d 3d 39 e1 7c 60 c7 9d 6c a7 81 db d3 84 df a8 82 2f 27 b2 62 43 ae 17 2a c2 09 d4 5c 3c 6a 2e 8c 94 6d cf f4 e5 83 83 81 ec 23 f4 83 ba 88 8f 59 b9 30 7d 26 c7 6d 57 af 68 e9 89 47 c9 8b 32 c8 65 9e c1 d0 8d 01 ae fb 55 b4 95 3d 0e 03 e5 76 7b 8a ae 96 6b b3 42 46 43 73 31 a0 5a bc 30 20 2f a2 94 ed ca 64 db 84 73 89 5a 95 49 8e e5 ca 7b 66 04 6d a7 b9 b0 16 8f 46 c5 69 50 47 b2 38 35 75 1a 07 67 64 f0 b5 15 1a 0d 6e 19 ce c6 ca 42 b3 42 7d b7 c8 c2 3a 8a 2d b2 90 7c 84 77 83 b9 90 15 0b 43 d8 17 8a 85 38 9c d8 87 28 02 bc 97 ba 7a 3e c4 02 28 f6 6d c0 4b 0c ef b6 7f 4c 7f 13 1d bc 67 70 da e2 9b ef f8 46 c6 6e 67 64 e8 f7 b1 3c d2 a8 e3 79 32 3a 5e d0 5e 60 64 ac c7 48 58 0f f8 63 27
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: p{zI<>@>?%=9|`l/'bC*\<j.m#Y0}&mWhG2eU=v{kBFCs1Z0 /dsZI{fmFiPG85ugdnBB}:-|wC8(z>(mKLgpFngd<y2:^^`dHXc'
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC16384INData Raw: 8c d2 2e f3 69 17 05 8c e5 0b a2 4e e0 19 1e 32 18 0b 30 72 8e 1d 3d 46 bf f8 c5 2f e4 98 81 f7 0f fd fb 96 30 30 df 12 06 09 fa f9 c1 07 1e 94 5e 17 94 73 5c 18 f7 bf fc f5 2f e5 98 43 7b be f0 c2 0b 72 7c fd ea 57 bf 92 9e aa 8b 17 2f 08 8f db 3e 7a ed b5 af 4b 4f dd 1b c2 a0 41 7d 21 d3 2f 8b 7e 7e e8 c1 87 64 fb 2b 8f 06 51 c8 38 0f 42 3c 8b ad 51 a0 40 81 02 05 0a 8c 01 de 6a 5d f6 08 d8 58 75 60 ee 34 55 ae 15 f9 30 b8 2a 57 88 f7 e2 a6 18 27 85 ed 19 1e bc 1a 15 94 ca 16 3c af 33 7c 82 a2 ab fa bd f7 c3 42 e0 c9 18 ea fd 02 f7 de 7b 48 ac 86 5f 95 ca f9 82 50 8e 11 de 33 a5 f7 10 40 19 c7 aa 2c 94 41 28 46 4f 1e 7a 52 1a 1b d2 0b d1 18 8b a1 e2 58 d0 d0 50 c2 ae 8b 32 e6 c4 ca 2c 14 cc ba b0 1e bf 54 78 29 e0 05 d9 b5 6b b7 50 b4 77 8b 95 dd 4d 52
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .iN20r=F/00^s\/C{r|W/>zKOA}!/~~d+Q8B<Q@j]Xu`4U0*W'<3|B{H_P3@,A(FOzRXP2,Tx)kPwMR
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC16384INData Raw: 89 e4 ec cb b5 b5 2c a4 06 72 f8 a8 4a be ca 34 67 d9 e2 5a e3 c4 2c 33 6a 6e 9c 22 0b 2e f9 4e 96 05 2a b2 d0 88 e3 27 17 59 88 7f df f9 b2 90 7a 95 de 8d b2 c0 13 f5 09 7f df 9d b2 50 c5 b9 59 b2 a0 d3 19 11 b5 a9 73 a6 60 a7 93 86 05 d5 76 65 9b 7e 1e 59 16 ea 21 2d 0b fa 73 83 64 01 5f e3 23 6c 3b 51 1e 4b 27 1b 2e 14 77 18 0b 92 6b 71 42 56 9a fa 35 5d 70 2b 59 c8 8c d5 0a 2e e7 41 3d fd 6f 8d 8e 4c 6d 88 30 83 c7 32 a1 53 71 22 8b e9 24 70 12 08 ac 26 8f 35 93 78 86 4e 93 f4 49 64 36 1e 0e 8d 2a 0b 69 31 6f 27 0b 21 2e 6f 46 b4 7d d4 1e 58 84 e3 99 a1 d9 fa 39 39 60 11 4e 2d af 45 16 a2 84 db 4f 16 52 38 a3 cb 02 2b b2 50 64 c1 d1 b9 d3 64 81 17 59 50 38 45 16 52 b2 d0 88 13 c0 c6 cb c2 28 21 f9 d6 96 f0 79 41 9d 6c f4 8b a3 c9 59 7d 41 7e bf 26 e9
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,rJ4gZ,3jn".N*'YzPYs`ve~Y!-sd_#l;QK'.wkqBV5]p+Y.A=oLm02Sq"$p&5xNId6*i1o'!.oF}X99`N-EOR8+PddYP8ER(!yAlY}A~&
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC1514INData Raw: 49 e5 65 a6 b0 c6 21 a4 d0 8a 99 4d 19 e0 91 3d bc 26 12 4a d0 66 4e 51 92 66 23 a0 29 d1 c1 f2 2d 59 b2 64 c9 92 25 4b 96 2c ed 15 05 63 c0 f9 16 2d e6 7b 02 ef d5 93 cc 37 89 39 75 2f ab 70 f9 3a 90 bc 27 8e 2f 8d 67 8e 55 db 1b 1f 19 b0 ef 49 2a 2c 90 2a 9c a7 77 a4 94 7a 4e 86 5f ac 34 3e b1 45 a9 8a 9a 10 f2 29 f6 cc 74 c8 51 26 bd 64 47 73 81 10 79 b7 d6 db 74 63 ad 4d ad 4e 97 26 1a 65 9a 1d a9 d1 40 ad e4 3a f9 f8 19 bc e7 ed 85 2d 74 4b ef ba 95 71 81 25 2e af eb ce 09 d1 8e e0 b2 89 8a 21 08 22 af 17 3a e4 86 a1 c9 37 85 8a f7 c7 bd e2 1a b9 59 88 61 c9 92 25 4b 96 2c 59 b2 b4 b7 e4 f1 a2 4a 07 98 b1 74 7e b3 37 66 3d dd be 48 65 44 50 49 e3 0c 93 4a d7 39 57 fc 32 f5 2e f2 a4 a4 c8 6c 56 d1 d6 1b 4a 0c 61 ab e2 05 25 8c 55 e8 9e 76 9d 46 28 5c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Ie!M=&JfNQf#)-Yd%K,c-{79u/p:'/gUI*,*wzN_4>E)tQ&dGsytcMN&e@:-tKq%.!":7Ya%K,YJt~7f=HeDPIJ9W2.lVJa%UvF(\
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC16384INData Raw: 96 7a 5f 17 9c 3c bd e5 dc 7d 9e dd f3 f8 4e ef 13 a3 4b 05 8b a7 4c d5 e8 9e 52 81 fe e3 36 98 a0 d9 91 aa 98 4a ad 6e b7 69 87 d1 80 66 06 69 66 b8 2a 26 53 48 74 65 ad 4d cb ac 85 a8 d7 4b 34 ce 9f e1 be 0a c3 0c d6 62 70 1d 63 fc bb c6 7a 0a 00 95 12 55 e9 ce 7a 8b d6 36 3b 34 58 67 b0 51 53 34 de 28 53 7f 49 53 85 91 ca c4 78 8d 06 90 2e 77 b2 68 e7 01 46 b4 19 b1 2e 69 4a 1e 5a 4b 96 1e 02 21 7a 5a 73 a7 29 d3 76 7c 7c 8c fa fb fb 78 52 96 1c ed 21 02 19 88 5d a9 f6 85 35 46 e7 ab dc 9f da 5c 56 c9 79 84 fc 09 6f 4c 4a 83 79 cc 4b 11 ca 13 30 1f 51 e6 02 36 88 40 1e f3 4a 86 ea 71 55 e3 26 8f 36 0b 7d 20 8f 0e e9 ad c3 61 ad 95 9b c7 5f 90 c9 0d e2 40 a1 31 08 e7 a1 c8 f8 04 f3 18 dd b5 9b 47 87 c7 ce 69 b2 7f d4 67 78 ac 49 cc d6 82 79 a4 4f ae f6
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: z_<}NKLR6Jnifif*&SHteMK4bpczUz6;4XgQS4(SISx.whF.iJZK!zZs)v||xR!]5F\VyoLJyK0Q6@JqU&6} a_@1GigxIyO
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC16384INData Raw: 38 30 54 a1 19 fe 34 aa 4e 98 c2 7e de 1d 20 85 82 b3 36 0e e4 9b 82 d4 a9 ec 9c 8b 01 09 db 7e 4e 8b eb e2 74 e8 96 8d 08 22 f0 d5 80 43 20 ca 45 59 15 39 c4 af 44 fd 0d 98 0b 95 72 25 50 51 79 70 fc 5e a8 57 e1 fb 05 16 45 38 6e 2f 2c dc a5 f7 df 7f 5f fc 25 e0 d0 39 31 31 49 9f b3 c6 e0 ce 9d 3b cc 48 c0 97 62 49 ee 7d f6 d9 67 f4 c5 67 5f 48 d4 29 00 02 80 07 03 12 04 78 d4 6b c2 a8 40 f2 09 4d 05 98 13 b4 cf 09 bd 86 f4 db 22 85 5b 5e 5e a1 4e bb 2d cc 0a 4c ad 16 ee de 65 49 69 9f 30 35 70 0c 07 76 80 c3 39 ee 0b 23 43 8e 93 39 da 75 e6 cc 33 34 3b 3b 4b b5 7a 8d f6 6c d5 b7 9b c7 9e 93 f3 8e a9 e8 95 d8 57 f9 59 64 91 d9 83 3c 39 97 c3 37 75 81 b4 19 45 14 ca a7 76 91 27 bd 88 d4 fb 21 bf af 44 50 e4 1e 06 a8 9c d5 1b e6 8d 0e 80 70 b4 1b 78 27 f1
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 80T4N~ 6~Nt"C EY9Dr%PQyp^WE8n/,_%911I;HbI}gg_H)xk@M"[^^N-LeIi05pv9#C9u34;;KzlWYd<97uEv'!DPpx'
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC13491INData Raw: 81 f2 1b 57 7c 15 57 71 3e 3b c0 6f 86 c5 4e f1 3c 66 9d 76 fc 06 9d 74 4e b0 a2 52 40 58 e6 e6 8f 86 94 4a 6c 64 e4 7e b0 90 b4 13 bf 43 79 63 61 19 03 65 26 8d 48 de 28 e9 f0 17 7f ac e2 ad d7 69 48 4a 07 ee bb 9d a9 b0 44 70 bc 51 96 5b 26 a4 a6 91 f4 e9 68 9e 08 c3 12 f2 9f 34 35 69 5f e2 97 67 a5 27 b0 46 29 3f 5d ac 2b 91 0b a1 ca 1e fe c6 6c e9 db 4d 38 4b c2 ca 70 1f 0e 61 79 85 a9 11 24 e9 60 dc 7d c7 ef fc 75 e1 5e 57 10 67 19 d2 ee e6 e8 80 22 55 28 9a 9e d3 66 68 60 60 12 06 33 2b 2f 4a 57 54 12 a6 02 82 1d f2 2f 1b 2f f6 b4 3c 11 d9 53 28 8f b9 60 56 72 ff 7e 42 1e 0a 5e 0f 72 1b 4e 09 a5 4a 49 a2 3e 39 e7 b5 d8 b5 d8 92 a5 27 85 1c 4c a1 c2 0b 65 78 41 a1 7b 21 59 2d 5c e1 b4 d1 92 ec ec ec c8 9a 68 34 bb 72 f6 d2 f6 96 9c 0f 85 83 fb 54 89
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: W|Wq>;oN<fvtNR@XJld~Cycae&H(iHJDpQ[&h45i_g'F)?]+lM8Kpay$`}u^Wg"U(fh``3+/JWT//<S(`Vr~B^rNJI>9'LexA{!Y-\h4rT
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC16384INData Raw: ec 49 d1 2d 14 5b 32 aa ca 73 e3 44 e3 bb f9 76 47 a1 a9 50 4e 7f 9a 87 69 df 87 7f 4f c2 a3 93 56 5b 2a f3 8d 2e 57 f6 30 a4 27 62 e4 94 f7 c5 aa aa 4f 80 fa 42 da 56 72 27 d9 c5 c9 87 be f7 90 a9 5b c3 c9 86 34 bc c4 e8 bd fd f6 db cc 78 5d f9 fc 0a 3c 7c b0 0c df fb fe f7 59 63 4b f1 13 e4 36 42 9a dd c3 a8 25 06 bd 0b 25 fd b5 c8 b7 bd d5 e2 fa 49 73 6b b2 06 d1 b9 a9 99 29 66 e8 48 9b ac 52 92 0a 76 3f 23 cd c9 99 c9 33 68 d1 68 31 b3 47 20 4d f4 49 d4 ea 92 1b cd 34 69 56 a2 15 e3 b9 80 a8 70 de 9e 96 09 5d 64 d0 69 ec 9c 3f 7f 0e 99 f3 65 5e ec e8 77 a7 18 07 5a fc 28 56 a2 89 82 2d 8d 2d 12 4e ef a1 e0 40 a0 f1 d2 42 41 98 46 3d c5 47 50 fc c3 c1 c3 07 e0 b3 cf 3f 43 ba 35 14 20 de e4 45 95 c6 30 59 49 76 75 3b db db db 6a 72 c6 ff 56 56 56 39 d6
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: I-[2sDvGPNiOV[*.W0'bOBVr'[4x]<|YcK6B%%Isk)fHRv?#3hh1G MI4iVp]di?e^wZ(V--N@BAF=GP?C5 E0YIvu;jrVVV9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC8949INData Raw: c1 90 fd d0 fa 78 d0 6a a8 98 f7 ed 2e 05 b4 e0 71 4d b2 60 d1 45 8b c8 fa ce 00 4d 5e 43 6e 07 85 3f fc 01 64 f9 13 10 7a 93 2f eb 6e 04 84 ee df 77 d7 8a b6 8c 88 88 88 88 88 88 88 88 bd 46 9a c2 56 66 d9 d3 20 5f 3a aa f2 d7 ad 40 ea 76 cc e6 cc 42 b7 5d 68 22 b1 bc b7 f6 9a 23 e4 a6 6b 6a 8f 0e 72 db 5a 5b 5f e3 d8 8b a6 9f 4a 57 28 25 3b 81 d2 dd 52 ac 09 b9 7b 51 96 a9 c4 5e 52 d6 39 e7 79 ea 2f c3 dc c0 6f 99 f5 5d 12 23 d4 ef 43 8e 47 23 43 14 24 2d e2 95 1e 1e ed a2 24 40 82 41 1f 85 87 4e 1d cd 3e f8 30 1f a2 90 f0 87 3b 5d 58 db ee c3 44 b3 06 17 0f b4 60 b2 dd 80 2b f7 77 e1 21 9e 23 e9 a2 89 e5 a6 51 38 d9 46 41 a4 87 75 9c 9a af c3 a1 c9 3a dc 59 ef c3 2d b4 88 f4 d0 54 54 1b f6 60 5a 2a 83 14 88 2a 3f bd b5 4f 86 f5 bc 82 b2 84 c8 7c 89 88
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: xj.qM`EM^Cn?dz/nwFVf _:@vB]h"#kjrZ[_JW(%;R{Q^R9y/o]#CG#C$-$@AN>0;]XD`+w!#Q8FAu:Y-TT`Z**?O|


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    71192.168.2.44997718.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC1012OUTGET /etc.clientlibs/emcm/components/structure/page/pagestyle-clientlibs.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/en/products/highq
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: AWSALB=LQ3L6AHYT9xAP9E+2yrbEaeteLu+6IqmfLPxodYa10UEoz3WEPBsF49/ZLjXxMBqIEZV47fTDMhpezC3NUhSj9RTvOjC+OFLjv67yGnZPOXfM5lovTZoVJ9APykK; AWSALBCORS=LQ3L6AHYT9xAP9E+2yrbEaeteLu+6IqmfLPxodYa10UEoz3WEPBsF49/ZLjXxMBqIEZV47fTDMhpezC3NUhSj9RTvOjC+OFLjv67yGnZPOXfM5lovTZoVJ9APykK; _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776750122
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC1731INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/css;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 117
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:11 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=GU3FutQXYVU2CEqecbeT9pmoo1VX4d/kZFoeLyMnWZyKRtxQAxCaKgtcV88qz4zblCjAiGXyL1dDghlzKrfOdis5SPinecvNutoUA5dJ/5X5YB2CQPIHWxM07/PY; Expires=Tue, 08 Oct 2024 09:44:11 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=GU3FutQXYVU2CEqecbeT9pmoo1VX4d/kZFoeLyMnWZyKRtxQAxCaKgtcV88qz4zblCjAiGXyL1dDghlzKrfOdis5SPinecvNutoUA5dJ/5X5YB2CQPIHWxM07/PY; Expires=Tue, 08 Oct 2024 09:44:11 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher2useast1-28594929
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 26 Aug 2024 06:10:45 GMT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:11 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    ETag: "75-6208ffc442340"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 5a2cb96a37aeca3f9626798c4e9dab28.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: ER0JS-Hh7a_-sNTUcRdjO5kM991YfD6zMVm3WHNPUOhAPjoiXjQJlw==
                                                                                                                                                                                                                                                                                                                                                    Age: 706812
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC117INData Raw: 62 6f 64 79 2e 65 6d 63 6d 2d 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 66 7d 0a 40 6d 65 64 69 61 28 6d 61 78 2d 77 69 64 74 68 3a 37 36 37 70 78 29 7b 23 72 6f 6f 74 7b 6f 76 65 72 66 6c 6f 77 3a 63 6c 69 70 7d 0a 7d 0a 2e 67 72 65 63 61 70 74 63 68 61 2d 62 61 64 67 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: body.emcm-body{background-color:#ffff}@media(max-width:767px){#root{overflow:clip}}.grecaptcha-badge{display:none}


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    72192.168.2.44997618.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC990OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-dcl_components.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/en/products/highq
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: AWSALB=LQ3L6AHYT9xAP9E+2yrbEaeteLu+6IqmfLPxodYa10UEoz3WEPBsF49/ZLjXxMBqIEZV47fTDMhpezC3NUhSj9RTvOjC+OFLjv67yGnZPOXfM5lovTZoVJ9APykK; AWSALBCORS=LQ3L6AHYT9xAP9E+2yrbEaeteLu+6IqmfLPxodYa10UEoz3WEPBsF49/ZLjXxMBqIEZV47fTDMhpezC3NUhSj9RTvOjC+OFLjv67yGnZPOXfM5lovTZoVJ9APykK; _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776750122
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC1751INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 591445
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:12 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=wx88iQ0JzdV3PISrZdDTk3s4wV0RUNx9/MR/Tx6jjUpKBo1pitfhV6RFam329Zwr8SPHrFxVrUPHxXMNew7WSHr39ZBmtooiRCMBPQoxFKdIMdsYT0HCyZ9cODwY; Expires=Tue, 08 Oct 2024 09:44:12 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=wx88iQ0JzdV3PISrZdDTk3s4wV0RUNx9/MR/Tx6jjUpKBo1pitfhV6RFam329Zwr8SPHrFxVrUPHxXMNew7WSHr39ZBmtooiRCMBPQoxFKdIMdsYT0HCyZ9cODwY; Expires=Tue, 08 Oct 2024 09:44:12 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher2useast1-28594929
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 23 Sep 2024 05:07:31 GMT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:12 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    ETag: "90655-622c25daecac0"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 ae80ccab7109b5d2f1c1ee784af203a6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: TGqRNeqH3ekARVVo-CwWSU2lJA8h17gGaESAuQiXBSI645JZaB393A==
                                                                                                                                                                                                                                                                                                                                                    Age: 706573
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC14396INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=fun
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC11309INData Raw: 28 75 2e 6b 29 28 74 2e 63 68 69 6c 64 72 65 6e 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 6f 70 73 2e 73 65 6c 65 63 74 65 64 3d 72 2e 6d 75 6c 74 69 70 6c 65 3f 2d 31 21 3d 72 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 2e 69 6e 64 65 78 4f 66 28 65 2e 70 72 6f 70 73 2e 76 61 6c 75 65 29 3a 72 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 3d 65 2e 70 72 6f 70 73 2e 76 61 6c 75 65 7d 29 29 29 2c 74 2e 63 6c 61 73 73 26 26 21 74 2e 63 6c 61 73 73 4e 61 6d 65 3f 28 72 2e 63 6c 61 73 73 3d 74 2e 63 6c 61 73 73 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 63 6c 61 73 73 4e 61 6d 65 22 2c 76 65 29 29 3a 28 74 2e 63 6c 61 73 73 4e 61 6d 65 26 26 21 74 2e 63 6c 61 73 73 7c 7c 74 2e 63 6c 61 73 73 26
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (u.k)(t.children).forEach((function(e){e.props.selected=r.multiple?-1!=r.defaultValue.indexOf(e.props.value):r.defaultValue==e.props.value}))),t.class&&!t.className?(r.class=t.class,Object.defineProperty(r,"className",ve)):(t.className&&!t.class||t.class&
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC16384INData Raw: 5f 6b 29 66 6f 72 28 61 3d 30 3b 61 3c 72 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 72 5b 61 5d 26 26 42 28 72 5b 61 5d 2c 74 2c 6e 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 2e 74 79 70 65 29 3b 6e 7c 7c 6e 75 6c 6c 3d 3d 65 2e 5f 5f 65 7c 7c 6d 28 65 2e 5f 5f 65 29 2c 65 2e 5f 5f 3d 65 2e 5f 5f 65 3d 65 2e 5f 5f 64 3d 76 6f 69 64 20 30 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6e 29 7b 76 61 72 20 61 2c 69 2c 75 2c 63 3b 6f 2e 5f 5f 26 26 6f 2e 5f 5f 28 65 2c 74 29 2c 69 3d 28 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 3f 6e 75 6c 6c 3a 6e 26 26 6e 2e 5f 5f 6b 7c 7c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: _k)for(a=0;a<r.length;a++)r[a]&&B(r[a],t,n||"function"!=typeof e.type);n||null==e.__e||m(e.__e),e.__=e.__e=e.__d=void 0}function D(e,t,n){return this.constructor(e,n)}function H(e,t,n){var a,i,u,c;o.__&&o.__(e,t),i=(a="function"==typeof n)?null:n&&n.__k||
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC16384INData Raw: 69 6f 6e 2c 22 2f 63 61 72 74 22 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 63 61 72 74 55 72 6c 49 6e 74 65 72 6e 61 6c 3d 65 7d 7d 2c 7b 6b 65 79 3a 22 6c 6f 67 69 6e 55 72 6c 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 67 69 6e 55 72 6c 49 6e 74 65 72 6e 61 6c 3f 74 68 69 73 2e 6c 6f 67 69 6e 55 72 6c 49 6e 74 65 72 6e 61 6c 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 65 73 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 2c 22 2f 6d 79 2d 61 63 63 6f 75 6e 74 22 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 6c 6f 67 69 6e 55 72 6c 49 6e 74 65 72 6e 61 6c 3d 65 7d 7d 2c 7b 6b 65 79 3a 22 61 63 63 6f 75 6e 74 4f 76 65 72 76 69 65 77 55 72 6c 22 2c 67 65 74 3a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ion,"/cart")},set:function(e){this.cartUrlInternal=e}},{key:"loginUrl",get:function(){return this.loginUrlInternal?this.loginUrlInternal:"".concat(this.estoreLocation,"/my-account")},set:function(e){this.loginUrlInternal=e}},{key:"accountOverviewUrl",get:
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC16384INData Raw: 65 64 22 2c 6d 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 79 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 67 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 7d 76 61 72 20 77 3d 7b 7d 3b 6c 28 77 2c 69 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 29 29 3b 76 61 72 20 5f 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 4f 3d 5f 26 26 5f 28 5f 28 4e 28 5b 5d 29 29 29 3b 4f 26 26 4f 21 3d 3d 6e 26 26 72 2e 63 61 6c 6c 28 4f 2c 69 29 26 26 28 77 3d 4f 29 3b 76 61 72 20 45 3d 62 2e 70 72 6f 74 6f 74 79 70 65 3d 79 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 77 29 3b 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 5b 22 6e 65 78 74 22 2c 22 74 68 72 6f 77 22 2c 22 72 65 74 75 72 6e 22 5d 2e 66
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ed",m={};function y(){}function g(){}function b(){}var w={};l(w,i,(function(){return this}));var _=Object.getPrototypeOf,O=_&&_(_(N([])));O&&O!==n&&r.call(O,i)&&(w=O);var E=b.prototype=y.prototype=Object.create(w);function C(e){["next","throw","return"].f
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC13491INData Raw: 2d 6d 6f 63 6b 3a 20 49 6e 76 61 6c 69 64 20 73 74 61 74 75 73 20 22 2e 63 6f 6e 63 61 74 28 65 2c 27 20 70 61 73 73 65 64 20 6f 6e 20 72 65 73 70 6f 6e 73 65 20 6f 62 6a 65 63 74 2e 5c 6e 54 6f 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 61 20 4a 53 4f 4e 20 6f 62 6a 65 63 74 20 74 68 61 74 20 68 61 73 20 73 74 61 74 75 73 20 61 73 20 61 20 70 72 6f 70 65 72 74 79 20 61 73 73 69 67 6e 20 74 68 65 20 6f 62 6a 65 63 74 20 74 6f 20 62 6f 64 79 5c 6e 65 2e 67 2e 20 7b 22 62 6f 64 79 22 3a 20 7b 22 73 74 61 74 75 73 3a 20 22 72 65 67 69 73 74 65 72 65 64 22 7d 7d 27 29 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6f 6e 73 74 72 75 63 74 46 65 74 63 68 4f 70 74 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: -mock: Invalid status ".concat(e,' passed on response object.\nTo respond with a JSON object that has status as a property assign the object to body\ne.g. {"body": {"status: "registered"}}'))}},{key:"constructFetchOpts",value:function(){this.options=this.
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC16384INData Raw: 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 74 29 7d 61 65 2e 70 61 72 73 65 3d 69 65 2c 61 65 2e 63 6f 6d 70 69 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 66 65 28 73 65 28 65 2c 74 29 29 7d 2c 61 65 2e 74 6f 6b 65 6e 73 54 6f 46 75 6e 63 74 69 6f 6e 3d 75 65 2c 61 65 2e 74 6f 6b 65 6e 73 54 6f 52 65 67 45 78 70 3d 63 65 3b 76 61 72 20 79 65 2c 67 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 74 3d 74 7c 7c 22 26 22 2c 6e 3d 6e 7c 7c 22 3d 22 3b 76 61 72 20 6f 3d 7b 7d 3b 69 66 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 7c 7c 30 3d 3d 3d 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 6f 3b 76 61 72 20 61 3d 2f 5c 2b 2f 67 3b 65 3d 65 2e 73 70 6c 69 74 28
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: totype.hasOwnProperty.call(e,t)}ae.parse=ie,ae.compile=function(e,t){return fe(se(e,t))},ae.tokensToFunction=ue,ae.tokensToRegExp=ce;var ye,ge=function(e,t,n,r){t=t||"&",n=n||"=";var o={};if("string"!=typeof e||0===e.length)return o;var a=/\+/g;e=e.split(
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC16384INData Raw: 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 68 72 65 66 22 69 6e 20 65 7d 2c 46 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 4f 62 6a 65 63 74 28 66 2e 61 29 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 66 65 74 63 68 4d 6f 63 6b 3d 6e 2c 49 65 28 22 63 6f 6d 70 69 6c 65 52 6f 75 74 65 28 29 22 29 28 22 43 6f 6d 70 69 6c 69 6e 67 20 72 6f 75 74 65 22 29 2c 74 68 69 73 2e 69 6e 69 74 28 74 29 2c 74 68 69 73 2e 73 61 6e 69 74 69 7a 65 28 29 2c 74 68 69 73 2e 76 61 6c 69 64 61 74 65 28 29 2c 74 68 69 73 2e 67 65 6e 65 72 61 74 65 4d 61 74 63 68 65 72 28 29 2c 74 68 69 73 2e 6c 69 6d 69 74 28 29 2c 74 68 69 73 2e 64 65 6c 61 79 52 65 73 70 6f 6e 73 65 28 29 7d 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 64 2e 61 29 28 65 2c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: "==typeof e&&"href"in e},Fe=function(){function e(t,n){Object(f.a)(this,e),this.fetchMock=n,Ie("compileRoute()")("Compiling route"),this.init(t),this.sanitize(),this.validate(),this.generateMatcher(),this.limit(),this.delayResponse()}return Object(d.a)(e,
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC8949INData Raw: 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 6d 3b 76 61 72 20 69 3d 61 2e 61 72 67 3b 72 65 74 75 72 6e 20 69 3f 69 2e 64 6f 6e 65 3f 28 6e 5b 74 2e 72 65 73 75 6c 74 4e 61 6d 65 5d 3d 69 2e 76 61 6c 75 65 2c 6e 2e 6e 65 78 74 3d 74 2e 6e 65 78 74 4c 6f 63 2c 22 72 65 74 75 72 6e 22 21 3d 3d 6e 2e 6d 65 74 68 6f 64 26 26 28 6e 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 6e 2e 61 72 67 3d 65 29 2c 6e 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 6d 29 3a 69 3a 28 6e 2e 6d 65 74 68 6f 64 3d 22 74 68 72 6f 77 22 2c 6e 2e 61 72 67 3d 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 69 74 65 72 61 74 6f 72 20 72 65 73 75 6c 74 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 2c 6e 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 6d 29 7d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .delegate=null,m;var i=a.arg;return i?i.done?(n[t.resultName]=i.value,n.next=t.nextLoc,"return"!==n.method&&(n.method="next",n.arg=e),n.delegate=null,m):i:(n.method="throw",n.arg=new TypeError("iterator result is not an object"),n.delegate=null,m)}functio
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC16384INData Raw: 21 30 2c 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 3a 6c 7d 2c 72 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 66 28 7b 64 65 73 63 65 6e 64 61 6e 74 4e 61 6d 65 3a 22 74 65 78 74 22 7d 29 7d 2c 63 29 2c 72 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 66 28 7b 64 65 73 63 65 6e 64 61 6e 74 4e 61 6d 65 3a 22 63 61 72 65 74 22 7d 29 7d 2c 6c 3f 72 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 75 2e 64 65 66 61 75 6c 74 2c 6e 75 6c 6c 29 3a 72 2e 64 65 66 61 75 6c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 69 2e 64 65 66 61 75 6c 74 2c 6e 75 6c 6c 29 29 29 2c 72 2e 64 65 66
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !0,"aria-expanded":l},r.default.createElement("span",{className:f({descendantName:"text"})},c),r.default.createElement("span",{className:f({descendantName:"caret"})},l?r.default.createElement(u.default,null):r.default.createElement(i.default,null))),r.def


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    73192.168.2.44997813.35.58.1054433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC380OUTGET /emcm-ui/bundle/v24.69.0/main.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: app-data.gcs.trstatic.net
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC772INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 378599
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Mon, 23 Sep 2024 05:05:40 GMT
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Aug 2024 15:48:04 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "e29709257e04218cfe7211940c5b835d"
                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=365000000,immutable
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 133ff3be92540995db4a7234eada8b80.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: Mc2zaxcEMVq2DtSde7y_24b01WyeFxLVj5C-Sbzgg8LXKiw_E4L6Tg==
                                                                                                                                                                                                                                                                                                                                                    Age: 707913
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                    Server-Timing: cdn-cache-hit,cdn-pop;desc="FRA60-P10",cdn-rid;desc="Mc2zaxcEMVq2DtSde7y_24b01WyeFxLVj5C-Sbzgg8LXKiw_E4L6Tg==",cdn-hit-layer;desc="EDGE",cdn-downstream-fbl;dur=1
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 44 43 4c 3d 74 28 29 3a 65 2e 44 43 4c 3d 74 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 2c 6f 2c 69 3d 74 5b 30 5d 2c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.DCL=t():e.DCL=t()}(this,function(){return function(e){function t(t){for(var n,o,i=t[0],
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC16384INData Raw: 67 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 65 2c 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 74 26 26 28 72 3d 72 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 74 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 72 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 31 3b 74 3c 61 72 67 75
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: g);function w(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.push.apply(n,r)}return n}function x(e){for(var t=1;t<argu
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC16384INData Raw: 28 37 33 29 2c 67 3d 6e 28 35 38 29 2c 62 3d 6e 28 33 31 29 2c 77 3d 6e 28 38 35 29 2c 78 3d 6e 28 31 39 29 2c 6b 3d 6e 28 32 34 29 2c 45 3d 6e 28 31 34 30 29 2c 4f 3d 6e 28 37 34 29 2c 53 3d 6e 28 33 34 29 2c 54 3d 6e 28 37 35 29 2e 66 2c 5f 3d 6e 28 31 34 32 29 2c 6a 3d 6e 28 37 31 29 2c 43 3d 6e 28 32 30 29 2c 50 3d 6e 28 36 31 29 2c 52 3d 6e 28 31 30 31 29 2c 4e 3d 6e 28 39 33 29 2c 49 3d 6e 28 31 34 35 29 2c 41 3d 6e 28 38 37 29 2c 4c 3d 6e 28 31 30 36 29 2c 46 3d 6e 28 37 36 29 2c 4d 3d 6e 28 31 34 34 29 2c 44 3d 6e 28 31 37 38 29 2c 55 3d 6e 28 32 33 29 2c 7a 3d 6e 28 33 33 29 2c 42 3d 55 2e 66 2c 57 3d 7a 2e 66 2c 56 3d 6f 2e 52 61 6e 67 65 45 72 72 6f 72 2c 48 3d 6f 2e 54 79 70 65 45 72 72 6f 72 2c 71 3d 6f 2e 55 69 6e 74 38 41 72 72 61 79 2c 47
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (73),g=n(58),b=n(31),w=n(85),x=n(19),k=n(24),E=n(140),O=n(74),S=n(34),T=n(75).f,_=n(142),j=n(71),C=n(20),P=n(61),R=n(101),N=n(93),I=n(145),A=n(87),L=n(106),F=n(76),M=n(144),D=n(178),U=n(23),z=n(33),B=U.f,W=z.f,V=o.RangeError,H=o.TypeError,q=o.Uint8Array,G
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC16384INData Raw: 76 61 72 20 72 3d 6e 28 38 35 29 2c 6f 3d 52 65 67 45 78 70 2e 70 72 6f 74 6f 74 79 70 65 2e 65 78 65 63 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 65 2e 65 78 65 63 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 7b 76 61 72 20 69 3d 6e 2e 63 61 6c 6c 28 65 2c 74 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 69 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 52 65 67 45 78 70 20 65 78 65 63 20 6d 65 74 68 6f 64 20 72 65 74 75 72 6e 65 64 20 73 6f 6d 65 74 68 69 6e 67 20 6f 74 68 65 72 20 74 68 61 6e 20 61 6e 20 4f 62 6a 65 63 74 20 6f 72 20 6e 75 6c 6c 22 29 3b 72 65 74 75 72 6e 20 69 7d 69 66 28 22 52 65 67 45 78 70 22 21 3d 3d 72 28 65 29
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: var r=n(85),o=RegExp.prototype.exec;e.exports=function(e,t){var n=e.exec;if("function"==typeof n){var i=n.call(e,t);if("object"!=typeof i)throw new TypeError("RegExp exec method returned something other than an Object or null");return i}if("RegExp"!==r(e)
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC16384INData Raw: 63 75 72 72 65 6e 74 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 7d 29 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 28 36 32 29 29 7d 2c 2c 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 22 61 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 29 2c 6e 2e 64 28 74 2c 22 62 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 78 7d 29 2c 6e 2e 64 28 74 2c 22 63 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 7d 29 3b 76 61 72 20 72 3d 6e 28 34 37 38 29 2c 6f 3d 28 6e 28 33 30 29 2c 6e 28 30 29 29 2c 69 3d 6e 2e 6e 28 6f 29 2c 61 3d 6e 28 31 31 35 29 2c 75 3d 6e 2e 6e 28 61 29 2c 63 3d 6e 28 31 31 36 29 2c 6c 3d 6e 2e 6e 28 63 29 2c 73 3d 22 64 61 74 61 2d 70 72 6f 70 2d 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: current(){return a}}}).call(this,n(62))},,,function(e,t,n){"use strict";n.d(t,"a",function(){return k}),n.d(t,"b",function(){return x}),n.d(t,"c",function(){return g});var r=n(478),o=(n(30),n(0)),i=n.n(o),a=n(115),u=n.n(a),c=n(116),l=n.n(c),s="data-prop-"
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC16384INData Raw: 73 74 72 75 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 69 29 7b 76 61 72 20 6c 3d 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 75 28 65 2c 6c 2c 74 2c 22 5f 69 22 29 2c 65 2e 5f 74 3d 74 2c 65 2e 5f 69 3d 68 2b 2b 2c 65 2e 5f 6c 3d 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 21 3d 72 26 26 63 28 72 2c 6e 2c 65 5b 69 5d 2c 65 29 7d 29 3b 72 65 74 75 72 6e 20 72 28 6c 2e 70 72 6f 74 6f 74 79 70 65 2c 7b 64 65 6c 65 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 61 28 65 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6e 3d 6f 28 65 29 3b 72 65 74 75 72 6e 21 30 3d 3d 3d 6e 3f 76 28 66 28 74 68 69 73 2c 74 29 29 2e 64 65 6c 65 74 65 28 65 29 3a 6e 26 26 73 28 6e 2c 74 68 69 73 2e 5f 69 29 26 26 64 65 6c 65 74 65 20 6e 5b 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: structor:function(e,t,n,i){var l=e(function(e,r){u(e,l,t,"_i"),e._t=t,e._i=h++,e._l=void 0,void 0!=r&&c(r,n,e[i],e)});return r(l.prototype,{delete:function(e){if(!a(e))return!1;var n=o(e);return!0===n?v(f(this,t)).delete(e):n&&s(n,this._i)&&delete n[this.
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC16384INData Raw: 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 34 29 3b 72 28 72 2e 53 2c 22 4d 61 74 68 22 2c 7b 74 72 75 6e 63 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 28 65 3e 30 3f 4d 61 74 68 2e 66 6c 6f 6f 72 3a 4d 61 74 68 2e 63 65 69 6c 29 28 65 29 7d 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 34 29 2c 6f 3d 6e 28 37 33 29 2c 69 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 2c 61 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3b 72 28 72 2e 53 2b 72 2e 46 2a 28 21 21 61 26 26 31 21 3d 61 2e 6c 65 6e 67 74 68 29 2c 22 53 74 72 69 6e 67 22 2c 7b 66 72 6f 6d 43 6f 64 65 50 6f 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 5b 5d 2c 72 3d 61 72 67
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: e,t,n){var r=n(4);r(r.S,"Math",{trunc:function(e){return(e>0?Math.floor:Math.ceil)(e)}})},function(e,t,n){var r=n(4),o=n(73),i=String.fromCharCode,a=String.fromCodePoint;r(r.S+r.F*(!!a&&1!=a.length),"String",{fromCodePoint:function(e){for(var t,n=[],r=arg
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC13232INData Raw: 72 6f 6d 69 73 65 7d 2c 63 61 74 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 65 29 7d 7d 29 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 6e 65 77 20 72 3b 74 68 69 73 2e 70 72 6f 6d 69 73 65 3d 65 2c 74 68 69 73 2e 72 65 73 6f 6c 76 65 3d 6c 28 44 2c 65 2c 31 29 2c 74 68 69 73 2e 72 65 6a 65 63 74 3d 6c 28 4d 2c 65 2c 31 29 7d 2c 62 2e 66 3d 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 3d 3d 5f 7c 7c 65 3d 3d 3d 61 3f 6e 65 77 20 69 28 65 29 3a 6f 28 65 29 7d 29 2c 66 28 66 2e 47 2b 66 2e 57 2b 66 2e 46 2a 21 52 2c 7b 50 72 6f 6d 69 73 65 3a 5f 7d 29 2c 6e 28 38 34 29 28 5f 2c 22 50 72 6f 6d 69 73 65 22 29 2c 6e 28 37 36 29 28 22 50 72 6f 6d 69
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: romise},catch:function(e){return this.then(void 0,e)}}),i=function(){var e=new r;this.promise=e,this.resolve=l(D,e,1),this.reject=l(M,e,1)},b.f=P=function(e){return e===_||e===a?new i(e):o(e)}),f(f.G+f.W+f.F*!R,{Promise:_}),n(84)(_,"Promise"),n(76)("Promi
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC16384INData Raw: 2c 61 3d 22 70 72 6f 63 65 73 73 22 3d 3d 6e 28 35 35 29 28 69 29 3b 72 28 72 2e 47 2c 7b 61 73 61 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 61 26 26 69 2e 64 6f 6d 61 69 6e 3b 6f 28 74 3f 74 2e 62 69 6e 64 28 65 29 3a 65 29 7d 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 34 29 2c 6f 3d 6e 28 31 37 29 2c 69 3d 6e 28 35 33 29 2c 61 3d 6e 28 31 34 39 29 28 29 2c 75 3d 6e 28 32 30 29 28 22 6f 62 73 65 72 76 61 62 6c 65 22 29 2c 63 3d 6e 28 32 35 29 2c 6c 3d 6e 28 31 36 29 2c 73 3d 6e 28 37 37 29 2c 66 3d 6e 28 37 39 29 2c 70 3d 6e 28 32 37 29 2c 64 3d 6e 28 37 38 29 2c 68 3d 64 2e 52 45 54 55 52 4e 2c 76 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,a="process"==n(55)(i);r(r.G,{asap:function(e){var t=a&&i.domain;o(t?t.bind(e):e)}})},function(e,t,n){"use strict";var r=n(4),o=n(17),i=n(53),a=n(149)(),u=n(20)("observable"),c=n(25),l=n(16),s=n(77),f=n(79),p=n(27),d=n(78),h=d.RETURN,v=function(e){return
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC16384INData Raw: 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 65 2e 74 79 70 65 29 74 68 72 6f 77 20 65 2e 61 72 67 3b 72 65 74 75 72 6e 22 62 72 65 61 6b 22 3d 3d 3d 65 2e 74 79 70 65 7c 7c 22 63 6f 6e 74 69 6e 75 65 22 3d 3d 3d 65 2e 74 79 70 65 3f 74 68 69 73 2e 6e 65 78 74 3d 65 2e 61 72 67 3a 22 72 65 74 75 72 6e 22 3d 3d 3d 65 2e 74 79 70 65 3f 28 74 68 69 73 2e 72 76 61 6c 3d 74 68 69 73 2e 61 72 67 3d 65 2e 61 72 67 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 74 68 69 73 2e 6e 65 78 74 3d 22 65 6e 64 22 29 3a 22 6e 6f 72 6d 61 6c 22 3d 3d 3d 65 2e 74 79 70 65 26 26 74 26 26 28 74 68 69 73 2e 6e 65 78 74 3d 74 29 2c 68 7d 2c 66 69 6e 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: te:function(e,t){if("throw"===e.type)throw e.arg;return"break"===e.type||"continue"===e.type?this.next=e.arg:"return"===e.type?(this.rval=this.arg=e.arg,this.method="return",this.next="end"):"normal"===e.type&&t&&(this.next=t),h},finish:function(e){for(va


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    74192.168.2.44997913.32.121.474433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:11 UTC558OUTGET /javascript/schemaFunctions.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: cdn.schemaapp.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 2299
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 03:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 09 Mar 2023 18:49:16 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "bd244e1b891b02e1257dc6fb99604eb6"
                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=699840
                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: Uq_qZjonf.c8Pi6.s8cxmD9OQPC.1qpa
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 36cd2d0f34e25c2dc5099656a60bedac.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P1
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: ADA4PV_l7R7V2vzq7U89nTcQ9GerysSEJgJH_DYKkQd80DgQwdR2KA==
                                                                                                                                                                                                                                                                                                                                                    Age: 23191
                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC2299INData Raw: 66 75 6e 63 74 69 6f 6e 20 73 63 68 65 6d 61 4c 6f 61 64 28 68 2c 67 2c 66 2c 62 2c 64 29 7b 77 69 6e 64 6f 77 2e 73 63 68 65 6d 61 5f 68 69 67 68 6c 69 67 68 74 65 72 3d 77 69 6e 64 6f 77 2e 73 63 68 65 6d 61 5f 68 69 67 68 6c 69 67 68 74 65 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 77 69 6e 64 6f 77 2e 73 63 68 65 6d 61 5f 68 69 67 68 6c 69 67 68 74 65 72 3a 7b 61 63 63 6f 75 6e 74 49 64 3a 68 2c 6b 65 79 3a 67 2c 73 74 72 69 70 55 72 6c 73 3a 66 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 74 72 75 65 3a 66 2c 74 65 73 74 4d 6f 64 65 3a 62 2c 66 65 74 63 68 46 72 6f 6d 48 69 67 68 6c 69 67 68 74 4a 73 43 61 63 68 65 3a 64 2c 6f 75 74 70 75 74 3a 74 72 75 65 7d 3b 63 6f 6e 73 74 20 6b 3d 6e 65 77 20 53 65 74 28 5b 22 42 72 6f 74 68 65 72 22 2c 22 4b 61 70 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: function schemaLoad(h,g,f,b,d){window.schema_highlighter=window.schema_highlighter!==undefined?window.schema_highlighter:{accountId:h,key:g,stripUrls:f===undefined?true:f,testMode:b,fetchFromHighlightJsCache:d,output:true};const k=new Set(["Brother","Kapl


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    75192.168.2.44998018.245.46.1144433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC824OUTGET /etc.clientlibs/core/wcm/components/commons/site/clientlibs/container.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: tr_ewp_tracking_params={}; _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776750122; AWSALB=VYdqKGcBhhRCIlfU1S9QYMhg/Dnd6cjCVxJC/RFiplgG4eLkc2HrSMphS/CjwebErmUbREA8/3gp8KNhSgMSdhcbbKvh2gx8XCE0epESBZEeE0RyZBBPcfe6Va0K; AWSALBCORS=VYdqKGcBhhRCIlfU1S9QYMhg/Dnd6cjCVxJC/RFiplgG4eLkc2HrSMphS/CjwebErmUbREA8/3gp8KNhSgMSdhcbbKvh2gx8XCE0epESBZEeE0RyZBBPcfe6Va0K
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC1747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1271
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:12 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=uhheWIqZwRXD82deiVwlHavgigm+N/iQK8PqufAR84e81q+4dElYmr4Xfs5Q1Y/VPw79yH3gjh119TWqrZXSUfPiqJT/MyPdHNRJ3Up5b0uOtlw9Xm9raVAjUeHW; Expires=Tue, 08 Oct 2024 09:44:12 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=uhheWIqZwRXD82deiVwlHavgigm+N/iQK8PqufAR84e81q+4dElYmr4Xfs5Q1Y/VPw79yH3gjh119TWqrZXSUfPiqJT/MyPdHNRJ3Up5b0uOtlw9Xm9raVAjUeHW; Expires=Tue, 08 Oct 2024 09:44:12 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher1useast1-28593890
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 26 Aug 2024 05:58:33 GMT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:12 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    ETag: "4f7-6208fd0a2b440"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 16cea8ae3ccd098a5d0b3b2c45b25a84.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: rSH_kL0cAWxxlpxEijymyMJ18ZG1LpZlnoWz7LLCNup1AJf7rOrQ4Q==
                                                                                                                                                                                                                                                                                                                                                    Age: 708009
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC1271INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 43 51 3d 77 69 6e 64 6f 77 2e 43 51 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 43 51 2e 43 6f 72 65 43 6f 6d 70 6f 6e 65 6e 74 73 3d 77 69 6e 64 6f 77 2e 43 51 2e 43 6f 72 65 43 6f 6d 70 6f 6e 65 6e 74 73 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 43 51 2e 43 6f 72 65 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 77 69 6e 64 6f 77 2e 43 51 2e 43 6f 72 65 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 6f 6e 74 61 69 6e 65 72 7c 7c 7b 7d 3b 77 69 6e 64 6f 77 2e 43 51 2e 43 6f 72 65 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 75 74 69 6c 73 3d 7b 7d 3b 77 69 6e 64 6f 77 2e 43 51 2e 43 6f 72 65 43 6f 6d 70 6f 6e 65 6e 74 73 2e 63 6f 6e 74 61 69 6e 65 72 2e 75 74 69 6c 73 3d 7b 72 65 6d 6f 76
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (function(){window.CQ=window.CQ||{};window.CQ.CoreComponents=window.CQ.CoreComponents||{};window.CQ.CoreComponents.container=window.CQ.CoreComponents.container||{};window.CQ.CoreComponents.container.utils={};window.CQ.CoreComponents.container.utils={remov


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    76192.168.2.44998118.245.31.1114433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC395OUTGET /thumbnails/15002978/PC8gA58NjnILaxk56RJLVRYWpahpm4tE.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: cdn.vidyard.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC585INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 33597
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 02 Mar 2021 18:17:08 GMT
                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: ADhaHiN31lHNcgWoOz8YOG37m_UmWmBo
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    Date: Wed, 04 Sep 2024 05:58:19 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "f2af8d00e1a4c29a797c7e69cb98edba"
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 1eee8db55908814c8f0cde754e3bee5a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P8
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: id6vQoUbRUg-Q_7tyBms5RrxkUPvSjIK-QM_ghK7wBucSLDsUgAxVg==
                                                                                                                                                                                                                                                                                                                                                    Age: 2346755
                                                                                                                                                                                                                                                                                                                                                    x-cdn: cloudfront
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC15799INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 02 00 00 01 00 01 00 00 ff fe 00 11 4c 61 76 63 35 37 2e 31 30 37 2e 31 30 30 00 ff db 00 43 00 08 0a 0a 0b 0a 0b 0d 0d 0d 0d 0d 0d 10 0f 10 10 10 10 10 10 10 10 10 10 10 12 12 12 15 15 15 12 12 12 10 10 12 12 14 14 15 15 17 17 17 15 15 15 15 17 17 19 19 19 1e 1e 1c 1c 23 23 24 2b 2b 33 ff c4 00 bd 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 01 02 05 04 03 06 07 08 01 01 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 01 02 03 04 06 05 07 10 01 00 02 01 02 03 03 07 09 06 03 05 05 05 04 0b 00 01 02 03 04 11 12 31 21 41 13 05 32 22 71 51 b1 b2 61 34 72 06 73 33 74 d1 81 91 d2 a1 54 23 14 15 16 42 52 a2 35 c1 62 e1 44 82 24 53 f0 36 93 83 e3 43 c3 94 17 84 25 07 65 d3 a3 75 b3 c2 55 92 64 11 01 01 00 02 01 03 02
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: JFIFLavc57.107.100C##$++31!A2"qQa4rs3tT#BR5bD$S6C%euUd
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC16384INData Raw: 4f 93 6f 9b 3e c5 83 f2 36 5f 94 6a be f1 9b de 51 7c bf 28 d5 7d e3 37 bc a3 d2 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 09 00 00 01 00 00 00 00 00 00 0f 6d f4 67 47 c5 7c 9a ab 47 91 e6 63 f9 d3 e5 4f e5 1d 3f 37 89 7d 93 c3 34 ff 00 d2 e8 b0 63 ed e1 8b 5b e7 5b ac fb 5f 8d f9 b7 3d e2 f6 dd 33 bf 25 e9 fa 3e 3f d1 fa ff 00 95 f0 ff 00 93 9f aa f6 e3 9b fa 7e 0c 92 d5 ad af 6a d2 b1 bd ad 31 11 1e b9 95 5e b3 e8 ee 93 bc cf 7d 45 a3 a6 2e 95 f9 f6 ed fc a3 da f9 2f 6d c3 7d c7 36 1c 73 f9 af 9b e9 3e 37 ee 7d 3f 3f 34 e0 e2 cf 92 ff 00 2c f1 3d 6f c2 3d 6f 86 e8 69 a0 c1 14 8d a6 f3 d7 25 bd 76 fc 23 94 32 80 fe 87 86 18 f1 61 8e 18 cd 63 8c d4 8f 84 cf 3c b9 32 b9 e5 77 72 bb b4 01 b6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 cf 9f 16 9b
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Oo>6_jQ|(}7mgG|GcO?7}4c[[_=3%>?~j1^}E./m}6s>7}??4,=o=oi%v#2ac<2wrp
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC1414INData Raw: 71 54 82 c2 00 48 80 12 20 04 88 01 22 04 54 88 01 22 01 94 a2 de 4d be 6c fb 04 4f 93 6f 9b 3e c5 83 f2 96 4f 94 6a be f1 97 de 55 6c 9f 28 d5 7d e3 2f bc ab d0 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 29 3e 5e 1f ad c7 ed 5d 49 f2 f0 fd 6d 3d a9 7b 35 8f 77 d5 eb 3d 23 d1 0e 39 2c 98 9f 37 7f 84 35 af 3d 5e 56 db 58 ed 33 cd d7 2d 22 6b bc 73 6b c4 ed c2 da 89 89 81 5a 94 9d ba 17 9b 4d a2 7f cb 08 99 a6 2b ef 3d 77 ec 6d 5a d1 7c 73 11 1c da 55 2d 78 be db 22 21 c3 0c 57 7e 18 e6 d8 b5 66 15 15 f2 a2 5c 77 ee e5 b5 11 b4 35 b2 c6 e8 26 d3 c7 d6 1c e2 66 ab 61 e9 cd d6 d1 bf 9c aa 8b 63 99 8d e0 c5 69 ac ed 3c d7 ad f6 e9 da a5 e3 6e a8 29 92 b1 5c 91 33 1b cc f6 bb 76 ad 11 17 af ae 5a b5 b7 0c f5 e6 0d db 79
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: qTH "T"MlOo>OjUl(}/)>^]Im={5w=#9,75=^VX3-"kskZM+=wmZ|sU-x"!W~f\w5&faci<n)\3vZy


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    77192.168.2.449984142.250.185.1324433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC690OUTGET /recaptcha/enterprise.js?render=6Lcg8t8aAAAAAEg-ugVYe6QCmneyyVZm6ExG-4vv HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:44:12 GMT
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:12 GMT
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: private, max-age=300
                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                                                                                                    Server: ESF
                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC641INData Raw: 36 35 31 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 45 3d 27 65 6e 74 65 72 70 72 69 73 65 27 2c 61 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 2c 67 72 3d 61 5b 45 5d 3d 61 5b 45 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 651/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['_
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC983INData Raw: 72 73 65 74 3d 27 75 74 66 2d 38 27 3b 76 61 72 20 76 3d 77 2e 6e 61 76 69 67 61 74 6f 72 2c 6d 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 6d 65 74 61 27 29 3b 6d 2e 68 74 74 70 45 71 75 69 76 3d 27 6f 72 69 67 69 6e 2d 74 72 69 61 6c 27 3b 6d 2e 63 6f 6e 74 65 6e 74 3d 27 41 2f 6b 61 72 67 54 46 79 6b 38 4d 52 35 75 65 72 61 76 63 7a 65 66 2f 77 49 6c 54 6b 62 56 6b 31 71 58 51 65 73 70 33 39 6e 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: rset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2Fi
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    78192.168.2.44998213.32.121.474433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC548OUTGET /javascript/highlight.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: cdn.schemaapp.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC834INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 38008
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:14 GMT
                                                                                                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 01 Oct 2024 03:07:39 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "f81875e26f738c79a1513ef30de7d7f6"
                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: exaJA1tQx7AbQ.cqLrd_lDlk9GVAyh1w
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 a49c26e403f2dac09629dceb6dac5740.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P1
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: Bvd4zOl-M2wmU87gJmVBcZJgWGEVSi3ekssi1b7Jf7lNYATfdIwyOw==
                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC15550INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 34 31 37 3a 28 74 2c 69 2c 65 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 22 74 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 69 2e 65 6e 64 70 6f 69 6e 74 73 3d 69 2e 69 3d 76 6f 69 64 20 30 3b 63 6f 6e 73 74 20 73 3d 65 28 37 33 34 29 2c 6e 3d 65 28 39 38 33 29 2c 6f 3d 65 28 31 33 31 29 2c 72 3d 65 28 38 34 36 29 2c 68 3d 65 28 39 38 39 29 2c 75 3d 65 28 38 34 34 29 2c 63 3d 65 28 32 30 29 2c 6c 3d 65 28 31 31 36 29 2c 61 3d 65 28 36 37 35 29 2c 64 3d 7b 6f 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 73 63 68 65 6d 61 61 70 70 2e 63 6f 6d 2f 6d 61 72 6b 75 70 2f 6d 61 72 6b 75 70 3f 75 72 6c 3d 22 2c 68 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (()=>{"use strict";var t={417:(t,i,e)=>{Object.defineProperty(i,"t",{value:!0}),i.endpoints=i.i=void 0;const s=e(734),n=e(983),o=e(131),r=e(846),h=e(989),u=e(844),c=e(20),l=e(116),a=e(675),d={o:"https://api.schemaapp.com/markup/markup?url=",h:"https://api
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC440INData Raw: 74 68 69 73 2e 45 74 28 29 29 26 26 76 6f 69 64 20 30 21 3d 3d 65 3f 65 3a 74 68 69 73 2e 76 61 6c 75 65 7d 2c 70 72 6f 6d 69 73 65 3a 28 30 2c 73 2e 75 69 29 28 74 68 69 73 2e 6c 69 2c 74 68 69 73 2e 5f 74 2c 74 68 69 73 2e 53 74 29 2c 70 72 6f 70 65 72 74 79 50 61 74 68 3a 74 68 69 73 2e 70 72 6f 70 65 72 74 79 50 61 74 68 2c 6a 74 3a 21 31 7d 7d 61 69 28 29 7b 76 61 72 20 74 2c 69 2c 65 2c 73 3b 69 66 28 21 74 68 69 73 2e 74 61 72 67 65 74 29 72 65 74 75 72 6e 3b 74 68 69 73 2e 76 61 6c 75 65 3d 22 22 3b 6c 65 74 20 6e 3d 22 22 3b 74 68 69 73 2e 54 74 5b 22 78 50 61 74 68 2d 69 6e 70 75 74 22 5d 26 26 28 6e 3d 6e 75 6c 6c 21 3d 3d 28 74 3d 28 30 2c 72 2e 6b 74 29 28 74 68 69 73 2e 54 74 5b 22 78 50 61 74 68 2d 69 6e 70 75 74 22 5d 29 2e 72 65 73 75 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: this.Et())&&void 0!==e?e:this.value},promise:(0,s.ui)(this.li,this._t,this.St),propertyPath:this.propertyPath,jt:!1}}ai(){var t,i,e,s;if(!this.target)return;this.value="";let n="";this.Tt["xPath-input"]&&(n=null!==(t=(0,r.kt)(this.Tt["xPath-input"]).resul
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC888INData Raw: 65 28 22 62 61 73 65 55 52 4c 22 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 53 29 2c 74 68 69 73 2e 74 61 72 67 65 74 3d 74 68 69 73 2e 74 61 72 67 65 74 2e 72 65 70 6c 61 63 65 28 22 78 50 61 74 68 2d 69 6e 70 75 74 22 2c 6e 29 2c 74 68 69 73 2e 74 61 72 67 65 74 3d 74 68 69 73 2e 74 61 72 67 65 74 2e 72 65 70 6c 61 63 65 28 22 41 63 63 6f 75 6e 74 49 44 22 2c 6e 75 6c 6c 21 3d 3d 28 73 3d 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6b 28 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 63 6f 6d 70 6c 65 74 65 29 26 26 76 6f 69 64 20 30 21 3d 3d 73 3f 73 3a 22 22 29 2c 74 68 69 73 2e 74 61 72 67 65 74 3d 74 68 69 73 2e 74 61 72 67 65 74 2e 72 65 70 6c 61 63 65 28 2f 7b 7c 7d 2f 67 6d 2c 22 22 29 2c 74 68 69 73 2e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: e("baseURL",this.config.S),this.target=this.target.replace("xPath-input",n),this.target=this.target.replace("AccountID",null!==(s=null===(e=this.config.k())||void 0===e?void 0:e.complete)&&void 0!==s?s:""),this.target=this.target.replace(/{|}/gm,""),this.
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC16384INData Raw: 63 6f 6e 74 65 78 74 3a 76 6f 69 64 20 30 2c 6a 74 3a 21 30 2c 70 72 6f 70 65 72 74 79 50 61 74 68 3a 74 68 69 73 2e 70 72 6f 70 65 72 74 79 50 61 74 68 7d 3b 63 6f 6e 73 74 20 65 3d 28 30 2c 73 2e 6b 74 29 28 74 68 69 73 2e 7a 74 2c 6e 75 6c 6c 21 3d 74 3f 74 3a 74 68 69 73 2e 63 6f 6e 74 65 78 74 2c 74 68 69 73 2e 63 69 29 3b 6c 65 74 20 6f 3d 65 2e 72 65 73 75 6c 74 3b 72 65 74 75 72 6e 20 6f 3d 74 68 69 73 2e 66 69 6c 74 65 72 73 26 26 6f 3f 28 30 2c 72 2e 72 74 29 28 74 68 69 73 2e 66 69 6c 74 65 72 73 2c 6f 29 3a 6e 75 6c 6c 21 3d 3d 28 69 3d 65 2e 72 65 73 75 6c 74 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 22 22 2c 7b 72 65 73 75 6c 74 3a 6f 2c 63 6f 6e 74 65 78 74 3a 65 2e 63 6f 6e 74 65 78 74 2c 6a 74 3a 6e 75 6c 6c 3d 3d 3d 65 2e 72 65 73
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: context:void 0,jt:!0,propertyPath:this.propertyPath};const e=(0,s.kt)(this.zt,null!=t?t:this.context,this.ci);let o=e.result;return o=this.filters&&o?(0,r.rt)(this.filters,o):null!==(i=e.result)&&void 0!==i?i:"",{result:o,context:e.context,jt:null===e.res
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC4746INData Raw: 29 7b 65 3d 5b 5d 3b 66 6f 72 28 63 6f 6e 73 74 20 74 20 69 6e 20 74 68 69 73 2e 77 65 29 65 2e 70 75 73 68 28 74 68 69 73 2e 77 65 5b 74 5d 29 7d 69 66 28 65 2e 66 6f 72 45 61 63 68 28 28 65 3d 3e 7b 63 6f 6e 73 74 20 73 3d 74 68 69 73 2e 79 65 28 65 2c 6e 75 6c 6c 21 3d 74 3f 74 3a 74 68 69 73 2e 6f 65 29 3b 69 3d 73 3f 69 3a 69 2b 31 7d 29 29 2c 21 74 68 69 73 2e 73 65 29 66 6f 72 28 63 6f 6e 73 74 20 74 20 69 6e 20 74 68 69 73 2e 6c 65 29 7b 63 6f 6e 73 74 20 69 3d 74 68 69 73 2e 6c 65 5b 74 5d 3b 69 2e 72 65 73 75 6c 74 26 26 28 30 2c 6e 2e 47 74 29 28 69 2e 70 72 6f 70 65 72 74 79 50 61 74 68 2c 4a 53 4f 4e 2e 70 61 72 73 65 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 69 2e 72 65 73 75 6c 74 29 29 2c 74 68 69 73 2e 68 65 29 7d 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ){e=[];for(const t in this.we)e.push(this.we[t])}if(e.forEach((e=>{const s=this.ye(e,null!=t?t:this.oe);i=s?i:i+1})),!this.se)for(const t in this.le){const i=this.le[t];i.result&&(0,n.Gt)(i.propertyPath,JSON.parse(JSON.stringify(i.result)),this.he)}return


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    79192.168.2.44998518.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC1139OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-site/resources/images/brand-right-arrow.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-site.min.css
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: tr_ewp_tracking_params={}; _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776750122; AWSALB=VYdqKGcBhhRCIlfU1S9QYMhg/Dnd6cjCVxJC/RFiplgG4eLkc2HrSMphS/CjwebErmUbREA8/3gp8KNhSgMSdhcbbKvh2gx8XCE0epESBZEeE0RyZBBPcfe6Va0K; AWSALBCORS=VYdqKGcBhhRCIlfU1S9QYMhg/Dnd6cjCVxJC/RFiplgG4eLkc2HrSMphS/CjwebErmUbREA8/3gp8KNhSgMSdhcbbKvh2gx8XCE0epESBZEeE0RyZBBPcfe6Va0K
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC1307INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 409
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:07:31 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=449YKlr246heZcG7rRwZYpbgOHGGjhiRiTn0SLLHwKxE8RtBu5Z9194IVMgJefXIMSmOZbHLBD9+xixA91ecDeJkZxnS3hqinVoE8thP2uUXKUdidhkURll48IhE; Expires=Tue, 08 Oct 2024 09:07:31 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=449YKlr246heZcG7rRwZYpbgOHGGjhiRiTn0SLLHwKxE8RtBu5Z9194IVMgJefXIMSmOZbHLBD9+xixA91ecDeJkZxnS3hqinVoE8thP2uUXKUdidhkURll48IhE; Expires=Tue, 08 Oct 2024 09:07:31 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=86400, public, max-age=900
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 26 Jul 2021 08:55:26 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "199-5c802ea109b80"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:22:31 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher2useast1-28594929
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 e4a4a1d8cbc68200b55d6f49ec5eb07a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: ZhzI4mzfwDleyb8tHsdkuo2bT_MhRn_uZ1JM66qZsA43k42CVdKQ5A==
                                                                                                                                                                                                                                                                                                                                                    Age: 2201
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:12 UTC409INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 39 22 20 68 65 69 67 68 74 3d 22 31 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 20 31 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 2e 30 38 33 35 20 37 2e 34 31 36 39 39 48 31 37 2e 37 35 30 32 22 20 73 74 72 6f 6b 65 3d 22 23 46 41 36 34 30 30 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 2e 35 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 39 31 37 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <svg width="19" height="14" viewBox="0 0 19 14" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M1.0835 7.41699H17.7502" stroke="#FA6400" stroke-width="1.5" stroke-miterlimit="10" stroke-linecap="round" stroke-linejoin="round"/><path d="M11.917


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    80192.168.2.44998618.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC1062OUTGET /content/dam/ue/en-us/images/video-covers/234635.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/en/products/highq
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: tr_ewp_tracking_params={}; _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776750122; AWSALB=wx88iQ0JzdV3PISrZdDTk3s4wV0RUNx9/MR/Tx6jjUpKBo1pitfhV6RFam329Zwr8SPHrFxVrUPHxXMNew7WSHr39ZBmtooiRCMBPQoxFKdIMdsYT0HCyZ9cODwY; AWSALBCORS=wx88iQ0JzdV3PISrZdDTk3s4wV0RUNx9/MR/Tx6jjUpKBo1pitfhV6RFam329Zwr8SPHrFxVrUPHxXMNew7WSHr39ZBmtooiRCMBPQoxFKdIMdsYT0HCyZ9cODwY
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC1701INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 45487
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:13 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=93y8q801yG6UTsL4ejdoZV0MlvUxyTPuhcmNPBNwmzGIJUvFwc2eMRWIL5vudJrwPeaX8CExjnWW+8fpgY6KcS1wbxrYW4q0N2Jeh2N/OV76rm8z5iWdpW/ajuXH; Expires=Tue, 08 Oct 2024 09:44:13 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=93y8q801yG6UTsL4ejdoZV0MlvUxyTPuhcmNPBNwmzGIJUvFwc2eMRWIL5vudJrwPeaX8CExjnWW+8fpgY6KcS1wbxrYW4q0N2Jeh2N/OV76rm8z5iWdpW/ajuXH; Expires=Tue, 08 Oct 2024 09:44:13 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher2useast1-28594929
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 22 Nov 2022 15:25:55 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "b1af-5ee10c9bc46c0"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:13 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 3d95fd99ed5f07db9d464a35af433056.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: 2pvzMG5Uw7Sg1p5SbEJNbBVL4eJGrjqs53w03FlIFO5RAG9hKz5adA==
                                                                                                                                                                                                                                                                                                                                                    Age: 1911853
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC8949INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 31 37 31 63 32 37 66 61 62 2c 20 32 30 32 32 2f 30 38 2f 31 36 2d 32 32 3a 33 35 3a 34 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ExifII*Ducky/http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC16384INData Raw: 8c ef 5c cd 07 c5 ff 00 d4 d7 97 ce 8f 6f fe 96 bb a7 8a 0a 33 55 28 25 65 aa cc 06 a3 ae 23 9c 76 c4 45 74 cb 72 33 23 70 55 91 ae 12 2f 11 51 a4 4b b9 01 b4 ba 91 c7 5e f9 1c b5 ed ea 8f 4d f6 c8 9f dd 1e 3d 6e d6 7e f5 70 7b bf ba 13 dd 2b c3 f7 ab 35 61 88 f7 7f 64 3f b2 3c 9f d9 56 7b 17 07 b2 6d af b4 78 e7 b5 d7 3e ce 83 bf 4e b8 fd d6 68 1d 7a d4 73 95 b0 56 a3 11 ac d0 6e 2f 13 2d 28 8a 00 2a 12 80 0e 5b f6 c8 1a ea cd d4 8e 1a fd 87 1d 7b ed 41 ec fb c4 fe c8 f1 5f 75 62 fb a9 8a fa 3f d9 0f ed 8f 9f fd d4 fe ea 83 e8 cf 6c 59 ec 8f 9b fd d5 7f fd 15 07 d2 fe cc 9f d9 97 cd ff 00 f4 56 e7 ba a0 fa 13 52 ab c3 9f 7b b6 3f 62 22 bd 1c 4e 33 3d d9 ae 99 e6 93 15 9e 2f 1a fa 9f 51 52 45 e2 c8 bc 41 24 2e 5a 90 aa 8f 3f b3 0f 1f bb 0f a5 ac f6 3c 9e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: \o3U(%e#vEtr3#pU/QK^M=n~p{+5ad?<V{mx>NhzsVn/-(*[{A_ub?lYVR{?b"N3=/QREA$.Z?<
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC7861INData Raw: 56 f7 ec e4 71 bb b6 a5 b6 a0 2b 36 b4 c6 a8 35 06 65 3a 81 6b 3d ab d4 05 ea f5 12 d0 5e a7 52 5e ad 8a 37 19 a9 db 00 58 5a 20 22 90 a0 cd 58 8a 07 49 3a cb 59 05 b3 89 27 57 54 c0 2d 9c 8e 7f 97 4d 7c 39 c0 19 fc b7 67 86 28 35 12 f1 67 c2 7e 41 7e cb 9b e4 e4 e2 4f 14 1d 37 f0 e3 c7 4b 7a c0 33 51 ae 27 00 15 14 41 78 70 19 1a e2 70 10 5a 02 0a 80 1d 45 80 1c 50 19 0a 00 70 6a 03 3c 16 b2 a3 56 f8 73 d7 96 ab 14 1a cc 5b 4c 9a 06 48 2c 80 95 62 55 e0 25 4b 1a e2 03 3c 6a 45 91 78 0e 6d 25 50 2b 15 b6 6c 41 72 dc 4c c5 aa 26 a9 2a 08 3a 4b d4 d2 e6 33 af 95 08 d4 6f d7 8e ce 9a c8 39 e8 ca 69 70 83 ac ac 69 a6 68 2e 4a 92 ad 07 3d 4f 28 ba 40 05 38 2a 33 5b b1 9d 08 c5 8c d8 db 35 51 c7 71 e7 dc 7a b7 1c 37 01 c2 c6 5b ac f0 11 1a e2 02 00 aa 2a 2a 02
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Vq+65e:k=^R^7XZ "XI:Y'WT-M|9g(5g~A~O7Kz3Q'AxppZEPpj<Vs[LH,bU%K<jExm%P+lArL&*:K3o9ipih.J=O(@8*3[5Qqz7[**
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC12293INData Raw: d6 67 ca d4 80 e9 9a 68 c9 af 00 c5 e2 fd 7c 33 2f 97 49 f0 0e 1a f9 6b 11 9d fc b5 8a 0e b3 e1 c7 d9 f2 eb f8 73 d8 31 97 7c fc 38 e3 e5 df 9e 01 8d a4 a6 be 52 03 a4 ac de b5 17 c0 39 f1 bf 5c f2 bc 8d e7 80 bb c4 b3 c3 cf 71 a9 5e 9d 4b cf 0e 1b ef 41 73 df cb 4e 79 ae 80 cd 5c 42 ae 2f 90 75 ce 18 f6 4b 1d a6 a4 8e 1e cd 76 81 88 e9 23 8e 77 65 76 c6 e5 04 df c3 8f 7c bd 1a b1 cb 5b c7 79 c1 49 63 52 b3 2f 4e 88 6a b3 33 da 6a b5 80 59 96 b9 38 b3 e1 8d df f0 0c 6b 3e 7c 3d 1e 9c f2 38 e7 cd f2 f4 e2 ce 0a cf b3 cc 79 b5 2b d5 a7 0d 6a 5b c4 18 c3 7a f8 6b 38 fc b3 bf 0a 38 db e5 d3 0e 7c ed 75 c7 88 0d 57 3d 75 bb 58 bf 20 67 b1 be b2 74 0d 69 33 e5 2b 58 80 ba 9e 1c b4 ef af 87 9f 57 c8 12 35 23 39 ad f4 19 b0 fa ca 55 c8 8e 7b c3 86 b3 e5 eb d3 9d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: gh|3/Iks1|8R9\q^KAsNy\B/uKv#wev|[yIcR/Nj3jY8k>|=8y+j[zk88|uW=uX gti3+XW5#9U{


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    81192.168.2.44998718.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC1131OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-site/resources/images/play-icon.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-site.min.css
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: tr_ewp_tracking_params={}; _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776750122; AWSALB=wx88iQ0JzdV3PISrZdDTk3s4wV0RUNx9/MR/Tx6jjUpKBo1pitfhV6RFam329Zwr8SPHrFxVrUPHxXMNew7WSHr39ZBmtooiRCMBPQoxFKdIMdsYT0HCyZ9cODwY; AWSALBCORS=wx88iQ0JzdV3PISrZdDTk3s4wV0RUNx9/MR/Tx6jjUpKBo1pitfhV6RFam329Zwr8SPHrFxVrUPHxXMNew7WSHr39ZBmtooiRCMBPQoxFKdIMdsYT0HCyZ9cODwY
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC1307INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 452
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:07:30 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=Q83djYiYtIUmaATmRMflb+X6Uslyb7Mt3rAwFdFnf9b7zXDkxuF7pthY+evLobGpV4wzF4RzezOBpUzam4ngqrgGP9h6F5cE5+DjI30aiJGCQqgJK0C8UbHthrPq; Expires=Tue, 08 Oct 2024 09:07:30 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=Q83djYiYtIUmaATmRMflb+X6Uslyb7Mt3rAwFdFnf9b7zXDkxuF7pthY+evLobGpV4wzF4RzezOBpUzam4ngqrgGP9h6F5cE5+DjI30aiJGCQqgJK0C8UbHthrPq; Expires=Tue, 08 Oct 2024 09:07:30 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=86400, public, max-age=900
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 28 Aug 2023 05:07:10 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "1c4-603f4aaa35b80"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:22:30 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher2useast1-28594929
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 fd87ab1d9a433dd02274380a706bf7d2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: EO9ahqS7Gl7GHMA7EDY4oT6LoUKs6s3uZbmDPaQKdnqUkiRArhG7iw==
                                                                                                                                                                                                                                                                                                                                                    Age: 2203
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC452INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 72 6f 6c 65 3d 22 69 6d 67 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 50 6c 61 79 20 69 63 6f 6e 22 20 63 6c 61 73 73 3d 22 6e 63 2d 69 63 6f 6e 2d 77 72 61 70 70 65 72 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 23 34 30 34 30 34 30 22 3e 3c 74 69 74 6c 65 3e 62 75 74 74 6f 6e 20 70 6c 61 79 3c 2f 74 69 74 6c 65 3e 0a 3c 70 61 74 68 20 64 3d 27 4d 32 30 2e 35 35 35 2c 31 31 2e 31 36 38 6c 2d 31 35 2d 31 30 63 2d 30 2e 33 30 37 2d 30 2e 32 30 34 2d 30 2e 37 30 32 2d 30 2e 32 32 34 2d 31 2e 30 32 36 2d 30 2e 30 35 43 34 2e 32 30 33
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" role="img" aria-label="Play icon" class="nc-icon-wrapper" width="24" height="24" viewBox="0 0 24 24" fill="#404040"><title>button play</title><path d='M20.555,11.168l-15-10c-0.307-0.204-0.702-0.224-1.026-0.05C4.203


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    82192.168.2.44998913.35.58.224433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC599OUTOPTIONS /ThomsonReuters/aHR0cHM6Ly9sZWdhbC50aG9tc29ucmV1dGVycy5jb20vZW4vcHJvZHVjdHMvaGlnaHE HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: data.schemaapp.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Request-Headers: x-api-key
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC644INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:14 GMT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: x-api-key
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: x-amz-meta-source
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 50d1552804e5c5074606d2b5a0eb8ef8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: vRS7v3yWVFCjmBFQcIqWzY6T2I-AfwGUJMt7qOT3VVkwqDNbz1MgWQ==


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    83192.168.2.44999218.245.46.1144433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC805OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-site.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: tr_ewp_tracking_params={}; _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776750122; AWSALB=wx88iQ0JzdV3PISrZdDTk3s4wV0RUNx9/MR/Tx6jjUpKBo1pitfhV6RFam329Zwr8SPHrFxVrUPHxXMNew7WSHr39ZBmtooiRCMBPQoxFKdIMdsYT0HCyZ9cODwY; AWSALBCORS=wx88iQ0JzdV3PISrZdDTk3s4wV0RUNx9/MR/Tx6jjUpKBo1pitfhV6RFam329Zwr8SPHrFxVrUPHxXMNew7WSHr39ZBmtooiRCMBPQoxFKdIMdsYT0HCyZ9cODwY
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC1751INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 140139
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:13 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=uywIelcWAvFy1fqkX3Lv1ocMcknm+Ebj0y/Vpfn8g5BKIB/qFZJrhYbhzlRQ/V0LYgxitnpPfth0iyy1SJjWlsAhuPEouGIgpFH1CPLp/TyO9iB1wFv6kTJ52XUJ; Expires=Tue, 08 Oct 2024 09:44:13 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=uywIelcWAvFy1fqkX3Lv1ocMcknm+Ebj0y/Vpfn8g5BKIB/qFZJrhYbhzlRQ/V0LYgxitnpPfth0iyy1SJjWlsAhuPEouGIgpFH1CPLp/TyO9iB1wFv6kTJ52XUJ; Expires=Tue, 08 Oct 2024 09:44:13 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher2useast1-28594929
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 23 Sep 2024 05:07:31 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "2236b-622c25daecac0"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:13 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 5a2cb96a37aeca3f9626798c4e9dab28.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: xwgSk4RHkPC8-6OoGkyqFAJR5KvPU5PplfGAzexzX7SiJVDtJr4kOw==
                                                                                                                                                                                                                                                                                                                                                    Age: 706873
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 65 5b 72 5d 29 72 65 74 75 72 6e 20 65 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 65 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 72 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 69 2e 6c 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 74 2c 6e 2e 63 3d 65 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 6e 2e 6f 28 74 2c 65 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=fun
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC9321INData Raw: 3d 30 7c 70 28 65 2c 6e 29 2c 69 3d 28 74 3d 73 28 74 2c 72 29 29 2e 77 72 69 74 65 28 65 2c 6e 29 3b 69 21 3d 3d 72 26 26 28 74 3d 74 2e 73 6c 69 63 65 28 30 2c 69 29 29 3b 72 65 74 75 72 6e 20 74 7d 28 74 2c 65 2c 6e 29 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 63 2e 69 73 42 75 66 66 65 72 28 65 29 29 7b 76 61 72 20 6e 3d 30 7c 68 28 65 2e 6c 65 6e 67 74 68 29 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 28 74 3d 73 28 74 2c 6e 29 29 2e 6c 65 6e 67 74 68 7c 7c 65 2e 63 6f 70 79 28 74 2c 30 2c 30 2c 6e 29 2c 74 7d 69 66 28 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 26 26 65 2e 62 75 66 66 65 72 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 42 75 66 66 65 72 7c 7c 22 6c 65 6e 67
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: =0|p(e,n),i=(t=s(t,r)).write(e,n);i!==r&&(t=t.slice(0,i));return t}(t,e,n):function(t,e){if(c.isBuffer(e)){var n=0|h(e.length);return 0===(t=s(t,n)).length||e.copy(t,0,0,n),t}if(e){if("undefined"!=typeof ArrayBuffer&&e.buffer instanceof ArrayBuffer||"leng
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC16384INData Raw: 72 3d 28 22 22 2b 72 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 6f 3d 21 30 7d 7d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 4a 53 4f 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 74 79 70 65 3a 22 42 75 66 66 65 72 22 2c 64 61 74 61 3a 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 61 72 72 7c 7c 74 68 69 73 2c 30 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 5f 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 22 22 3b 6e 3d 4d 61 74 68 2e 6d 69 6e 28 74 2e 6c 65 6e 67 74 68 2c 6e 29 3b 66 6f 72 28 76 61 72 20 69 3d 65 3b 69 3c 6e 3b 2b 2b 69 29 72 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 31 32 37 26 74 5b 69 5d 29 3b 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: r=(""+r).toLowerCase(),o=!0}},c.prototype.toJSON=function(){return{type:"Buffer",data:Array.prototype.slice.call(this._arr||this,0)}};function _(t,e,n){var r="";n=Math.min(t.length,n);for(var i=e;i<n;++i)r+=String.fromCharCode(127&t[i]);return r}function
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC16384INData Raw: 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6c 61 62 65 6c 22 2c 74 29 2c 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 65 2e 69 73 53 68 6f 77 4d 6f 72 65 41 63 74 69 76 65 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 7d 2c 74 68 69 73 2e 72 6f 6f 74 3d 74 2c 74 68 69 73 2e 69 6e 69 74 28 29 7d 3b 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 63 6d 70 2d 66 69 6c 74 65 72 2d 63 68 69 6c 64 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 65 77 20 6e 28 74 29 7d 29 29 7d 2c 32 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ttribute("aria-label",t),i.setAttribute("aria-expanded",e.isShowMoreActive.toString())}},this.root=t,this.init()};document.querySelectorAll(".cmp-filter-child-container").forEach((function(t){new n(t)}))},25:function(t,e){var n=function(t){var e=this;this
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC15990INData Raw: 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 4f 2e 61 29 28 74 2c 6e 65 77 20 4d 2e 63 6c 61 73 73 65 73 2e 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 2c 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 76 69 73 69 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 4d 2e 69 73 4e 6f 64 65 26 26 45 2e 61 2e 69 73 42 75 66 66 65 72 28 74 29 3f 28 74 68 69 73 2e 61 70 70 65 6e 64 28 65 2c 74 2e 74 6f 53 74 72 69 6e 67 28 22 62 61 73 65 36 34 22 29 29 2c 21 31 29 3a 72 2e 64 65 66 61 75 6c 74 56 69 73 69 74 6f 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 65 29 29 7d 28 74 2c 74 68 69 73 2e 66 6f 72 6d 53 65 72 69 61 6c 69 7a 65 72 29 2e 74 6f 53 74 72 69 6e 67 28 29 3b
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ion(t,e){return Object(O.a)(t,new M.classes.URLSearchParams,Object.assign({visitor:function(t,e,n,r){return M.isNode&&E.a.isBuffer(t)?(this.append(e,t.toString("base64")),!1):r.defaultVisitor.apply(this,arguments)}},e))}(t,this.formSerializer).toString();
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC16384INData Raw: 29 62 72 65 61 6b 3b 69 5b 65 7c 7c 22 23 22 2b 6f 5d 3d 72 7d 69 66 28 21 72 29 7b 63 6f 6e 73 74 20 74 3d 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 69 29 2e 6d 61 70 28 28 5b 74 2c 65 5d 29 3d 3e 60 61 64 61 70 74 65 72 20 24 7b 74 7d 20 60 2b 28 21 31 3d 3d 3d 65 3f 22 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 22 3a 22 69 73 20 6e 6f 74 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 62 75 69 6c 64 22 29 29 3b 6c 65 74 20 6e 3d 65 3f 74 2e 6c 65 6e 67 74 68 3e 31 3f 22 73 69 6e 63 65 20 3a 5c 6e 22 2b 74 2e 6d 61 70 28 43 74 29 2e 6a 6f 69 6e 28 22 5c 6e 22 29 3a 22 20 22 2b 43 74 28 74 5b 30 5d 29 3a 22 61 73 20 6e 6f 20 61 64 61 70 74 65 72 20 73 70 65 63 69 66 69 65 64 22 3b 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: )break;i[e||"#"+o]=r}if(!r){const t=Object.entries(i).map(([t,e])=>`adapter ${t} `+(!1===e?"is not supported by the environment":"is not available in the build"));let n=e?t.length>1?"since :\n"+t.map(Ct).join("\n"):" "+Ct(t[0]):"as no adapter specified";t
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC394INData Raw: 65 67 6d 65 6e 74 3d 72 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 63 75 73 74 6f 6d 65 72 2d 73 75 62 73 65 67 6d 65 6e 74 22 29 7c 7c 22 22 2c 6e 2e 74 72 61 63 6b 28 22 73 65 6c 65 63 74 43 68 61 6e 67 65 22 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 6e 70 75 74 5b 64 61 74 61 2d 64 65 70 65 6e 64 65 6e 63 79 3d 27 22 2e 63 6f 6e 63 61 74 28 65 2e 6e 61 6d 65 2c 22 27 5d 22 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 3b 69 66 28 65 2e 64 61 74 61 73 65 74 2e 64 65 70 65 6e 64 65 6e 63 79 29 7b 76 61 72 20 72 3d 65 2e 64 61 74 61 73 65 74 2e 64 65 70 65 6e 64 65 6e 63 79 2c 69 3d 6e 2e 72 6f 6f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: egment=r.getAttribute("data-customer-subsegment")||"",n.track("selectChange")),document.querySelectorAll("input[data-dependency='".concat(e.name,"']")).forEach((function(t){var e=t;if(e.dataset.dependency){var r=e.dataset.dependency,i=n.root.querySelector
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC8949INData Raw: 65 70 65 6e 64 65 6e 63 79 3d 27 22 2e 63 6f 6e 63 61 74 28 65 2e 6e 61 6d 65 2c 22 27 5d 22 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 3b 69 66 28 65 2e 64 61 74 61 73 65 74 2e 64 65 70 65 6e 64 65 6e 63 79 29 7b 76 61 72 20 72 3d 65 2e 64 61 74 61 73 65 74 2e 64 65 70 65 6e 64 65 6e 63 79 2c 69 3d 6e 2e 72 6f 6f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 73 65 6c 65 63 74 5b 6e 61 6d 65 3d 27 22 2e 63 6f 6e 63 61 74 28 72 2c 22 27 5d 22 29 29 3b 69 3f 6e 2e 63 68 65 63 6b 44 65 70 65 6e 64 65 6e 63 79 4f 70 74 69 6f 6e 54 65 78 74 28 65 2c 69 29 3a 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 44 69 73 70 6c 61 79 28 65 29 7d 7d 29 29 2c 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ependency='".concat(e.name,"']")).forEach((function(t){var e=t;if(e.dataset.dependency){var r=e.dataset.dependency,i=n.root.querySelector("select[name='".concat(r,"']"));i?n.checkDependencyOptionText(e,i):n.setAttributeDisplay(e)}})),document.querySelecto
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC16384INData Raw: 6f 72 3d 65 7d 74 28 65 2c 6e 29 2c 65 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 75 6c 6c 3d 3d 3d 6e 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 29 3a 28 72 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 72 29 7d 7d 28 29 2c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 6e 3d 74 2e 63 61 6c 6c 28 74 68 69 73 2c 65 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 6e 2e 63 68 65 63 6b 62 6f 78 65 73 3d 5b 5d 2c 6e 2e 69 6e 69 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 73 75 62 6d 69 73 73 69 6f 6e 54 79 70 65 3d 6e 2e 72 6f 6f 74 2e 66 69 72 73 74 45 6c 65 6d 65 6e 74 43 68 69 6c 64 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 73 75 62 6d 69 73 73 69 6f 6e 2d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: or=e}t(e,n),e.prototype=null===n?Object.create(n):(r.prototype=n.prototype,new r)}}(),ue=function(t){function e(e){var n=t.call(this,e)||this;return n.checkboxes=[],n.init=function(){n.submissionType=n.root.firstElementChild.getAttribute("data-submission-
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC7435INData Raw: 6e 28 29 7b 65 2e 72 6f 6f 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 61 6e 69 6d 61 74 69 6f 6e 2d 2d 53 68 69 66 74 52 69 67 68 74 22 29 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 65 64 69 74 2d 6d 6f 64 65 22 29 29 7b 76 61 72 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 2e 72 6f 6f 74 22 29 3b 72 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 72 65 6c 61 74 69 76 65 22 2c 72 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 3b 76 61 72 20 69 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 22 76 69 64 65 6f 22 29 2c 6f 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: n(){e.root.classList.contains("animation--ShiftRight")?function(t){var e,n;if(!document.querySelector(".edit-mode")){var r=document.querySelector(".root");r.style.position="relative",r.style.overflow="hidden";var i=t.querySelector("video"),o=t.querySelect


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    84192.168.2.44999018.245.46.1144433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC813OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-dependencies.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: tr_ewp_tracking_params={}; _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776750122; AWSALB=wx88iQ0JzdV3PISrZdDTk3s4wV0RUNx9/MR/Tx6jjUpKBo1pitfhV6RFam329Zwr8SPHrFxVrUPHxXMNew7WSHr39ZBmtooiRCMBPQoxFKdIMdsYT0HCyZ9cODwY; AWSALBCORS=wx88iQ0JzdV3PISrZdDTk3s4wV0RUNx9/MR/Tx6jjUpKBo1pitfhV6RFam329Zwr8SPHrFxVrUPHxXMNew7WSHr39ZBmtooiRCMBPQoxFKdIMdsYT0HCyZ9cODwY
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC1752INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1043927
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:13 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=quK+vl2bsqk2o2GEFeu6vK0DMV11jdNtk7JuzlfgeMZs1S1KpAtXV99lnftO93SX9edz7PlyCwfHjEoUWg2HRzU1oVLoXiiMuUo0L6Onazh2EKx+q4fNU2AFo5Qr; Expires=Tue, 08 Oct 2024 09:44:13 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=quK+vl2bsqk2o2GEFeu6vK0DMV11jdNtk7JuzlfgeMZs1S1KpAtXV99lnftO93SX9edz7PlyCwfHjEoUWg2HRzU1oVLoXiiMuUo0L6Onazh2EKx+q4fNU2AFo5Qr; Expires=Tue, 08 Oct 2024 09:44:13 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher2useast1-28594929
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 23 Sep 2024 05:07:31 GMT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:13 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    ETag: "fedd7-622c25daecac0"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 827d4b9f3280fc9410e1e1ce54fbedda.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: PmxQAG8MB-tT8B0BP9G-y6B5RINy_lHOZyKRugqJTQwBHMtX4kO1yg==
                                                                                                                                                                                                                                                                                                                                                    Age: 706982
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC16384INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 72 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 6f 2c 65 2c 6c 3d 74 5b 30 5d 2c 69 3d 74 5b 31 5d 2c 70 3d 30 2c 6e 3d 5b 5d 3b 70 3c 6c 2e 6c 65 6e 67 74 68 3b 70 2b 2b 29 65 3d 6c 5b 70 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 65 29 26 26 61 5b 65 5d 26 26 6e 2e 70 75 73 68 28 61 5b 65 5d 5b 30 5d 29 2c 61 5b 65 5d 3d 30 3b 66 6f 72 28 6f 20 69 6e 20 69 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 69 2c 6f 29 26 26 28 72 5b 6f 5d 3d 69 5b 6f 5d 29 3b 66 6f 72 28 68 26 26 68 28 74 29 3b 6e 2e 6c 65 6e 67 74 68 3b 29 6e 2e 73 68 69 66 74 28 29 28 29
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(r){function t(t){for(var o,e,l=t[0],i=t[1],p=0,n=[];p<l.length;p++)e=l[p],Object.prototype.hasOwnProperty.call(a,e)&&a[e]&&n.push(a[e][0]),a[e]=0;for(o in i)Object.prototype.hasOwnProperty.call(i,o)&&(r[o]=i[o]);for(h&&h(t);n.length;)n.shift()()
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC371INData Raw: 48 28 6b 72 2c 22 61 70 70 6c 6f 61 64 22 2c 7b 64 65 74 61 69 6c 3a 7b 6e 61 6d 65 73 70 61 63 65 3a 61 2e 61 7d 7d 29 29 7d 2c 72 72 3d 28 72 2c 74 2c 6f 29 3d 3e 7b 69 66 28 72 26 26 72 5b 74 5d 29 74 72 79 7b 72 65 74 75 72 6e 20 72 5b 74 5d 28 6f 29 7d 63 61 74 63 68 28 72 29 7b 62 72 28 72 29 7d 7d 2c 74 72 3d 28 72 2c 74 29 3d 3e 72 26 26 72 2e 74 68 65 6e 3f 72 2e 74 68 65 6e 28 74 29 3a 74 28 29 2c 6f 72 3d 72 3d 3e 72 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 68 79 64 72 61 74 65 64 22 29 2c 61 72 3d 28 72 2c 74 2c 6f 2c 61 29 3d 3e 7b 63 6f 6e 73 74 20 65 3d 66 72 28 72 29 2c 6c 3d 65 2e 24 68 6f 73 74 45 6c 65 6d 65 6e 74 24 2c 69 3d 65 2e 24 69 6e 73 74 61 6e 63 65 56 61 6c 75 65 73 24 2e 67 65 74 28 74 29 2c 70 3d 65 2e 24 66 6c 61 67
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: H(kr,"appload",{detail:{namespace:a.a}}))},rr=(r,t,o)=>{if(r&&r[t])try{return r[t](o)}catch(r){br(r)}},tr=(r,t)=>r&&r.then?r.then(t):t(),or=r=>r.classList.add("hydrated"),ar=(r,t,o,a)=>{const e=fr(r),l=e.$hostElement$,i=e.$instanceValues$.get(t),p=e.$flag
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC16384INData Raw: 74 28 6e 29 3a 31 26 79 3f 53 74 72 69 6e 67 28 6e 29 3a 6e 3b 63 6f 6e 73 74 20 63 3d 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 69 29 26 26 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 6f 29 3b 69 66 28 28 21 28 38 26 70 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 29 26 26 28 6f 21 3d 3d 69 26 26 21 63 29 26 26 28 65 2e 24 69 6e 73 74 61 6e 63 65 56 61 6c 75 65 73 24 2e 73 65 74 28 74 2c 6f 29 2c 68 29 29 7b 69 66 28 61 2e 24 77 61 74 63 68 65 72 73 24 26 26 31 32 38 26 70 29 7b 63 6f 6e 73 74 20 72 3d 61 2e 24 77 61 74 63 68 65 72 73 24 5b 74 5d 3b 72 26 26 72 2e 6d 61 70 28 72 3d 3e 7b 74 72 79 7b 68 5b 72 5d 28 6f 2c 69 2c 74 29 7d 63 61 74 63 68 28 72 29 7b 62 72 28 72 2c 6c 29 7d 7d 29 7d 32 3d 3d 28 31 38 26 70 29 26 26 59 28 65 2c 21 31 29 7d 7d 2c 65 72 3d 28
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: t(n):1&y?String(n):n;const c=Number.isNaN(i)&&Number.isNaN(o);if((!(8&p)||void 0===i)&&(o!==i&&!c)&&(e.$instanceValues$.set(t,o),h)){if(a.$watchers$&&128&p){const r=a.$watchers$[t];r&&r.map(r=>{try{h[r](o,i,t)}catch(r){br(r,l)}})}2==(18&p)&&Y(e,!1)}},er=(
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC8949INData Raw: 20 31 39 4d 31 39 20 31 39 4c 35 20 35 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 27 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 54 72 53 76 67 45 6d 61 69 6c 3d 76 6f 69 64 20 30 2c 74 2e 54 72 53 76 67 45 6d 61 69 6c 3d 7b 6e 61 6d 65 3a 22 65 6d 61 69 6c 22 2c 64 61 74 61 3a 27 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 33 2e 34 33 36 20 31 35 2e 36 33
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 19M19 19L5 5"/></g></svg>'}},function(r,t,o){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.TrSvgEmail=void 0,t.TrSvgEmail={name:"email",data:'<svg viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M13.436 15.63
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC7435INData Raw: 20 63 6c 61 73 73 3d 22 6e 63 2d 69 63 6f 6e 2d 77 72 61 70 70 65 72 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 31 36 31 37 39 36 22 20 64 3d 22 4d 34 38 20 34 30 61 32 20 32 20 30 20 30 31 2d 32 20 32 48 32 61 32 20 32 20 30 20 30 31 2d 32 2d 32 56 38 61 32 20 32 20 30 20 30 31 32 2d 32 68 34 34 61 32 20 32 20 30 20 30 31 32 20 32 76 33 32 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 30 22 20 64 3d 22 4d 31 32 20 36 6c 32 36 20 33 36 56 36 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 22 20 64 3d 22 4d 31 31 2e 37 31 37 20 31 30 2e 39 39 37 6c 31 2e 30 39 36 2d 31 2e 31 33 32 68 2d 31 2e 35 4c 31 30 2e 36 38 34 20 38 2e 35 6c 2d 2e 36 32 39 20 31 2e 33 36 35 68 2d 31 2e 35 6c 31 2e 30 39 35 20 31 2e 31 33 32 2d 2e 34 30 34 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: class="nc-icon-wrapper"><path fill="#161796" d="M48 40a2 2 0 01-2 2H2a2 2 0 01-2-2V8a2 2 0 012-2h44a2 2 0 012 2v32z"/><path fill="#FF0" d="M12 6l26 36V6z"/><path fill="#FFF" d="M11.717 10.997l1.096-1.132h-1.5L10.684 8.5l-.629 1.365h-1.5l1.095 1.132-.404
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC16384INData Raw: 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 34 32 34 31 33 43 22 20 64 3d 22 4d 30 20 31 38 68 34 38 76 31 32 48 30 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 22 20 64 3d 22 4d 30 20 31 38 68 34 38 76 32 48 30 7a 4d 30 20 32 38 68 34 38 76 32 48 30 7a 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 27 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 54 72 53 76 67 46 6c 61 67 42 79 3d 76 6f 69 64 20 30 2c 74 2e 54 72 53 76 67 46 6c 61 67 42 79 3d 7b 6e 61 6d 65 3a 22 66 6c 61 67 5f 62 79 22 2c 64 61 74 61 3a 27 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <path fill="#42413C" d="M0 18h48v12H0z"/><path fill="#FFF" d="M0 18h48v2H0zM0 28h48v2H0z"/></g></svg>'}},function(r,t,o){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.TrSvgFlagBy=void 0,t.TrSvgFlagBy={name:"flag_by",data:'<svg xmlns="htt
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC16384INData Raw: 32 20 32 20 30 20 30 31 32 20 32 76 31 30 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 30 22 20 64 3d 22 4d 31 30 20 31 36 63 2d 33 2e 38 35 39 20 30 2d 37 20 33 2e 31 34 31 2d 37 20 37 73 33 2e 31 34 31 20 37 20 37 20 37 20 37 2d 33 2e 31 34 31 20 37 2d 37 2d 33 2e 31 34 31 2d 37 2d 37 2d 37 7a 6d 30 20 31 32 63 2d 32 2e 37 35 38 20 30 2d 35 2d 32 2e 32 34 32 2d 35 2d 35 73 32 2e 32 34 32 2d 35 20 35 2d 35 20 35 20 32 2e 32 34 32 20 35 20 35 2d 32 2e 32 34 32 20 35 2d 35 20 35 7a 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 27 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 2 2 0 012 2v10z"/><path fill="#FF0" d="M10 16c-3.859 0-7 3.141-7 7s3.141 7 7 7 7-3.141 7-7-3.141-7-7-7zm0 12c-2.758 0-5-2.242-5-5s2.242-5 5-5 5 2.242 5 5-2.242 5-5 5z"/></g></svg>'}},function(r,t,o){"use strict";Object.defineProperty(t,"__esModule",{value
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC16384INData Raw: 31 2e 35 2d 31 2e 32 2d 31 2e 35 20 31 2e 32 2d 31 2e 36 2d 31 2d 31 2e 32 20 31 2e 34 2d 31 2e 38 2d 2e 37 2d 2e 37 20 31 2e 32 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 39 33 44 44 22 20 64 3d 22 4d 31 39 2e 35 20 31 33 2e 39 6c 2d 31 2e 38 2d 2e 37 2d 31 20 31 2e 37 2e 34 2e 39 20 31 20 32 2e 33 63 2e 37 2d 2e 33 20 31 2e 35 2d 2e 36 20 32 2e 33 2d 2e 38 6c 2d 2e 39 2d 33 2e 34 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 31 37 31 37 39 36 22 20 64 3d 22 4d 32 32 2e 35 20 31 33 2e 34 6c 2d 31 2e 37 2d 31 2d 31 2e 33 20 31 2e 35 2e 38 20 33 2e 33 63 2e 38 2d 2e 32 20 31 2e 36 2d 2e 33 20 32 2e 34 2d 2e 34 6c 2d 2e 32 2d 33 2e 34 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 39 33 44 44 22 20 64 3d 22 4d 32 35 2e 35 20 31
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1.5-1.2-1.5 1.2-1.6-1-1.2 1.4-1.8-.7-.7 1.2z"/><path fill="#0093DD" d="M19.5 13.9l-1.8-.7-1 1.7.4.9 1 2.3c.7-.3 1.5-.6 2.3-.8l-.9-3.4z"/><path fill="#171796" d="M22.5 13.4l-1.7-1-1.3 1.5.8 3.3c.8-.2 1.6-.3 2.4-.4l-.2-3.4z"/><path fill="#0093DD" d="M25.5 1
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC2804INData Raw: 3d 22 4d 34 38 20 34 30 61 32 20 32 20 30 20 30 31 2d 32 20 32 48 32 61 32 20 32 20 30 20 30 31 2d 32 2d 32 56 32 34 68 34 38 76 31 36 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 36 44 30 33 31 22 20 64 3d 22 4d 31 34 20 31 32 48 36 76 35 2e 33 33 32 4c 31 30 20 32 30 6c 34 2d 32 2e 36 36 38 7a 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 27 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 54 72 53 76 67 46 6c 61 67 4c 6b 3d 76 6f 69 64 20 30 2c 74 2e 54 72 53 76 67 46 6c 61 67 4c 6b 3d 7b 6e 61 6d 65 3a 22 66 6c 61 67 5f 6c 6b 22 2c 64 61 74 61 3a 27 3c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ="M48 40a2 2 0 01-2 2H2a2 2 0 01-2-2V24h48v16z"/><path fill="#F6D031" d="M14 12H6v5.332L10 20l4-2.668z"/></g></svg>'}},function(r,t,o){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.TrSvgFlagLk=void 0,t.TrSvgFlagLk={name:"flag_lk",data:'<
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC3198INData Raw: 32 20 30 20 30 31 32 2d 32 68 34 34 61 32 20 32 20 30 20 30 31 32 20 32 76 31 30 7a 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 27 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 54 72 53 76 67 46 6c 61 67 4c 76 3d 76 6f 69 64 20 30 2c 74 2e 54 72 53 76 67 46 6c 61 67 4c 76 3d 7b 6e 61 6d 65 3a 22 66 6c 61 67 5f 6c 76 22 2c 64 61 74 61 3a 27 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 67 20 63 6c 61 73 73 3d 22 6e 63 2d 69 63
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 2 0 012-2h44a2 2 0 012 2v10z"/></g></svg>'}},function(r,t,o){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.TrSvgFlagLv=void 0,t.TrSvgFlagLv={name:"flag_lv",data:'<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 48 48"><g class="nc-ic


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    85192.168.2.44999313.32.121.464433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC374OUTGET /javascript/schemaFunctions.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: cdn.schemaapp.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 2299
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 03:17:42 GMT
                                                                                                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 09 Mar 2023 18:49:16 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "bd244e1b891b02e1257dc6fb99604eb6"
                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=699840
                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: Uq_qZjonf.c8Pi6.s8cxmD9OQPC.1qpa
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 5743d3ff81b625f69ad8b8e32fc9c412.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P1
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: j8Ju05Svake008iwJesESdK1mB6uJHsL_lLXjcgPbuGyiWALa-CYjA==
                                                                                                                                                                                                                                                                                                                                                    Age: 23192
                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC2299INData Raw: 66 75 6e 63 74 69 6f 6e 20 73 63 68 65 6d 61 4c 6f 61 64 28 68 2c 67 2c 66 2c 62 2c 64 29 7b 77 69 6e 64 6f 77 2e 73 63 68 65 6d 61 5f 68 69 67 68 6c 69 67 68 74 65 72 3d 77 69 6e 64 6f 77 2e 73 63 68 65 6d 61 5f 68 69 67 68 6c 69 67 68 74 65 72 21 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 77 69 6e 64 6f 77 2e 73 63 68 65 6d 61 5f 68 69 67 68 6c 69 67 68 74 65 72 3a 7b 61 63 63 6f 75 6e 74 49 64 3a 68 2c 6b 65 79 3a 67 2c 73 74 72 69 70 55 72 6c 73 3a 66 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 74 72 75 65 3a 66 2c 74 65 73 74 4d 6f 64 65 3a 62 2c 66 65 74 63 68 46 72 6f 6d 48 69 67 68 6c 69 67 68 74 4a 73 43 61 63 68 65 3a 64 2c 6f 75 74 70 75 74 3a 74 72 75 65 7d 3b 63 6f 6e 73 74 20 6b 3d 6e 65 77 20 53 65 74 28 5b 22 42 72 6f 74 68 65 72 22 2c 22 4b 61 70 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: function schemaLoad(h,g,f,b,d){window.schema_highlighter=window.schema_highlighter!==undefined?window.schema_highlighter:{accountId:h,key:g,stripUrls:f===undefined?true:f,testMode:b,fetchFromHighlightJsCache:d,output:true};const k=new Set(["Brother","Kapl


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    86192.168.2.44999118.245.46.1144433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC805OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-base.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: tr_ewp_tracking_params={}; _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776750122; AWSALB=wx88iQ0JzdV3PISrZdDTk3s4wV0RUNx9/MR/Tx6jjUpKBo1pitfhV6RFam329Zwr8SPHrFxVrUPHxXMNew7WSHr39ZBmtooiRCMBPQoxFKdIMdsYT0HCyZ9cODwY; AWSALBCORS=wx88iQ0JzdV3PISrZdDTk3s4wV0RUNx9/MR/Tx6jjUpKBo1pitfhV6RFam329Zwr8SPHrFxVrUPHxXMNew7WSHr39ZBmtooiRCMBPQoxFKdIMdsYT0HCyZ9cODwY
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC1749INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 24157
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:13 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=6vBjg6NJRfW/kjYaWoWKeYdrHbEhlPEI4OKDiaslPv0jxTzajbVkjx69Z09Z1DpohRnAyo6hD5NT9kk0hgbVcBXbxyQVXaF7hWVH5uVIW7i4DNQSL19qLTrMUQrV; Expires=Tue, 08 Oct 2024 09:44:13 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=6vBjg6NJRfW/kjYaWoWKeYdrHbEhlPEI4OKDiaslPv0jxTzajbVkjx69Z09Z1DpohRnAyo6hD5NT9kk0hgbVcBXbxyQVXaF7hWVH5uVIW7i4DNQSL19qLTrMUQrV; Expires=Tue, 08 Oct 2024 09:44:13 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher2useast1-28594929
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 26 Aug 2024 06:10:34 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "5e5d-6208ffb9c4a80"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:13 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 ae80ccab7109b5d2f1c1ee784af203a6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: PiT8_8LeVqamK7vgxhWSH0jFVc9gzehoWBeE3GP7Zd8K8t12-hv8bQ==
                                                                                                                                                                                                                                                                                                                                                    Age: 706873
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC16384INData Raw: 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 7c 7c 28 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 29 3b 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 73 65 73 74 7c 7c 28 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 6f 73 65 73 74 3d 66 75 6e 63 74 69 6f 6e 28 76 29 7b 76 61 72 20 6d 3d 74 68 69 73 3b 69 66 28 21 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6f 6e 74 61 69 6e 73 28 6d 29 29 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector);Element.prototype.closest||(Element.prototype.closest=function(v){var m=this;if(!document.documentElement.contains(m))retur
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC7773INData Raw: 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 26 26 28 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 6f 7a 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 73 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 77 65 62 6b 69 74 4d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 76 29 7b 76 3d 28 74 68
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ment.prototype.matches&&(Element.prototype.matches=Element.prototype.matchesSelector||Element.prototype.mozMatchesSelector||Element.prototype.msMatchesSelector||Element.prototype.oMatchesSelector||Element.prototype.webkitMatchesSelector||function(v){v=(th


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    87192.168.2.4499963.233.158.304433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC935OUTPOST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.50.1%2Capi%3Afetch%2Cenv%3Aprod%2Cservice%3Alegal.thomsonreuters.com&dd-api-key=pub62df06fe98be88d223c0b56e30910186&dd-evp-origin-version=4.50.1&dd-evp-origin=browser&dd-request-id=21d7eb0e-6236-4709-bb15-2436e7eb9336&batch_time=1727775851947 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: rum.browser-intake-datadoghq.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 16257
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC16257OUTData Raw: 7b 22 5f 64 64 22 3a 7b 22 66 6f 72 6d 61 74 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 64 72 69 66 74 22 3a 30 2c 22 73 65 73 73 69 6f 6e 22 3a 7b 22 70 6c 61 6e 22 3a 31 7d 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 7b 22 73 65 73 73 69 6f 6e 5f 73 61 6d 70 6c 65 5f 72 61 74 65 22 3a 31 30 30 2c 22 73 65 73 73 69 6f 6e 5f 72 65 70 6c 61 79 5f 73 61 6d 70 6c 65 5f 72 61 74 65 22 3a 32 30 7d 2c 22 64 69 73 63 61 72 64 65 64 22 3a 66 61 6c 73 65 7d 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 66 65 35 33 34 33 36 34 2d 37 30 31 63 2d 34 64 35 36 2d 62 34 62 65 2d 30 32 30 61 37 65 30 33 65 66 61 32 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 37 37 37 35 38 34 36 37 31 38 2c 22 73 65 72 76 69 63 65 22 3a 22 6c 65 67 61 6c 2e 74 68 6f 6d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"_dd":{"format_version":2,"drift":0,"session":{"plan":1},"configuration":{"session_sample_rate":100,"session_replay_sample_rate":20},"discarded":false},"application":{"id":"fe534364-701c-4d56-b4be-020a7e03efa2"},"date":1727775846718,"service":"legal.thom
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC430INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                                                                                                                                                    content-length: 53
                                                                                                                                                                                                                                                                                                                                                    dd-request-id: 21d7eb0e-6236-4709-bb15-2436e7eb9336
                                                                                                                                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                    accept-encoding: identity,gzip,x-gzip,deflate,x-deflate,zstd
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                    date: Tue, 01 Oct 2024 09:44:13 GMT
                                                                                                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC53INData Raw: 7b 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 32 31 64 37 65 62 30 65 2d 36 32 33 36 2d 34 37 30 39 2d 62 62 31 35 2d 32 34 33 36 65 37 65 62 39 33 33 36 22 7d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"request_id":"21d7eb0e-6236-4709-bb15-2436e7eb9336"}


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    88192.168.2.449995142.250.181.2284433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC506OUTGET /recaptcha/enterprise.js?render=6Lcg8t8aAAAAAEg-ugVYe6QCmneyyVZm6ExG-4vv HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: www.google.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC749INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:44:13 GMT
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:13 GMT
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: private, max-age=300
                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                                                                                                    Server: ESF
                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC641INData Raw: 36 35 31 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 45 3d 27 65 6e 74 65 72 70 72 69 73 65 27 2c 61 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 2c 67 72 3d 61 5b 45 5d 3d 61 5b 45 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 651/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['_
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC983INData Raw: 72 73 65 74 3d 27 75 74 66 2d 38 27 3b 76 61 72 20 76 3d 77 2e 6e 61 76 69 67 61 74 6f 72 2c 6d 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 6d 65 74 61 27 29 3b 6d 2e 68 74 74 70 45 71 75 69 76 3d 27 6f 72 69 67 69 6e 2d 74 72 69 61 6c 27 3b 6d 2e 63 6f 6e 74 65 6e 74 3d 27 41 2f 6b 61 72 67 54 46 79 6b 38 4d 52 35 75 65 72 61 76 63 7a 65 66 2f 77 49 6c 54 6b 62 56 6b 31 71 58 51 65 73 70 33 39 6e 56 2b 78 4e 45 43 50 64 4c 42 56 65 59 66 66 78 72 4d 38 54 6d 5a 54 36 52 41 72 57 47 51 56 43 4a 30 4c 52 69 76 44 37 67 6c 63 41 55 41 41 41 43 51 65 79 4a 76 63 6d 6c 6e 61 57 34 69 4f 69 4a 6f 64 48 52 77 63 7a 6f 76 4c 32 64 76 62 32 64 73 5a 53 35 6a 62 32 30 36 4e 44 51 7a 49 69 77 69 5a 6d 56 68 64 48 56 79 5a 53 49 36 49 6b 52 70 63 32 46 69
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: rset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2Fi
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    89192.168.2.44999418.245.46.1144433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC815OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-dcl_components.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: tr_ewp_tracking_params={}; _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776750122; AWSALB=uhheWIqZwRXD82deiVwlHavgigm+N/iQK8PqufAR84e81q+4dElYmr4Xfs5Q1Y/VPw79yH3gjh119TWqrZXSUfPiqJT/MyPdHNRJ3Up5b0uOtlw9Xm9raVAjUeHW; AWSALBCORS=uhheWIqZwRXD82deiVwlHavgigm+N/iQK8PqufAR84e81q+4dElYmr4Xfs5Q1Y/VPw79yH3gjh119TWqrZXSUfPiqJT/MyPdHNRJ3Up5b0uOtlw9Xm9raVAjUeHW
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC1751INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 591445
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:14 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=sVmNgX5bG22QSBHPELWFVNhmhQj6ATpgtxcKmJVnszD/uoaUwb5IMuvLj3hryHMkc0RJJBiZ1QSKCimCNosePT/NAWcj884NRZMy1vZJs3dDlT0TbJqNkgtCi7H8; Expires=Tue, 08 Oct 2024 09:44:13 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=sVmNgX5bG22QSBHPELWFVNhmhQj6ATpgtxcKmJVnszD/uoaUwb5IMuvLj3hryHMkc0RJJBiZ1QSKCimCNosePT/NAWcj884NRZMy1vZJs3dDlT0TbJqNkgtCi7H8; Expires=Tue, 08 Oct 2024 09:44:13 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher1useast1-28593890
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 23 Sep 2024 04:54:28 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "90655-622c22f032900"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:14 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 6c21a88f98dc05bf345d31b96407e6d0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: 2DoVgmmQIY_6m0m4ygm93dM-yjcVXt4dMjQKnPlcnOR_9C_EHpsyAA==
                                                                                                                                                                                                                                                                                                                                                    Age: 707991
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC6903INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 74 5b 72 5d 29 72 65 74 75 72 6e 20 74 5b 72 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 6f 3d 74 5b 72 5d 3d 7b 69 3a 72 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 72 5d 2e 63 61 6c 6c 28 6f 2e 65 78 70 6f 72 74 73 2c 6f 2c 6f 2e 65 78 70 6f 72 74 73 2c 6e 29 2c 6f 2e 6c 3d 21 30 2c 6f 2e 65 78 70 6f 72 74 73 7d 6e 2e 6d 3d 65 2c 6e 2e 63 3d 74 2c 6e 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 6e 2e 6f 28 65 2c 74 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 72 7d 29 7d 2c 6e 2e 72 3d 66 75 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: !function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=fun
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC904INData Raw: 6e 21 65 2e 5f 5f 7c 7c 4d 28 65 29 7d 29 29 7d 63 61 74 63 68 28 6e 29 7b 74 2e 73 6f 6d 65 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 5f 5f 68 26 26 28 65 2e 5f 5f 68 3d 5b 5d 29 7d 29 29 2c 74 3d 5b 5d 2c 75 2e 69 2e 5f 5f 65 28 6e 2c 65 2e 5f 5f 76 29 7d 7d 29 29 2c 68 26 26 68 28 65 2c 74 29 7d 2c 75 2e 69 2e 75 6e 6d 6f 75 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 26 26 76 28 65 29 3b 76 61 72 20 74 2c 6e 3d 65 2e 5f 5f 63 3b 6e 26 26 6e 2e 5f 5f 48 26 26 28 6e 2e 5f 5f 48 2e 5f 5f 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 72 79 7b 52 28 65 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 65 7d 7d 29 29 2c 6e 2e 5f 5f 48 3d 76 6f 69 64 20 30 2c 74 26 26 75 2e 69 2e 5f 5f 65 28 74 2c 6e 2e 5f 5f 76 29 29 7d 3b 76 61 72 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: n!e.__||M(e)}))}catch(n){t.some((function(e){e.__h&&(e.__h=[])})),t=[],u.i.__e(n,e.__v)}})),h&&h(e,t)},u.i.unmount=function(e){v&&v(e);var t,n=e.__c;n&&n.__H&&(n.__H.__.forEach((function(e){try{R(e)}catch(e){t=e}})),n.__H=void 0,t&&u.i.__e(t,n.__v))};var
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC16384INData Raw: 26 26 28 30 21 3d 3d 65 7c 7c 31 2f 65 3d 3d 31 2f 74 29 7c 7c 65 21 3d 65 26 26 74 21 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 74 68 69 73 2e 70 72 6f 70 73 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 70 72 6f 70 73 2e 72 65 66 2c 72 3d 6e 3d 3d 65 2e 72 65 66 3b 72 65 74 75 72 6e 21 72 26 26 6e 26 26 28 6e 2e 63 61 6c 6c 3f 6e 28 6e 75 6c 6c 29 3a 6e 2e 63 75 72 72 65 6e 74 3d 6e 75 6c 6c 29 2c 74 3f 21 74 28 74 68 69 73 2e 70 72 6f 70 73 2c 65 29 7c 7c 21 72 3a 46 28 74 68 69 73 2e 70 72 6f 70 73 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 68 6f 75 6c 64 43 6f 6d 70 6f 6e 65 6e 74 55 70 64 61 74 65 3d 6e 2c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: &&(0!==e||1/e==1/t)||e!=e&&t!=t}function B(e){this.props=e}function D(e,t){function n(e){var n=this.props.ref,r=n==e.ref;return!r&&n&&(n.call?n(null):n.current=null),t?!t(this.props,e)||!r:F(this.props,e)}function r(t){return this.shouldComponentUpdate=n,
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC16384INData Raw: 74 41 74 74 72 69 62 75 74 65 22 69 6e 20 73 3d 3d 21 21 67 26 26 28 67 3f 73 2e 6c 6f 63 61 6c 4e 61 6d 65 3d 3d 3d 67 3a 33 3d 3d 3d 73 2e 6e 6f 64 65 54 79 70 65 29 29 7b 65 3d 73 2c 69 5b 62 5d 3d 6e 75 6c 6c 3b 62 72 65 61 6b 7d 69 66 28 6e 75 6c 6c 3d 3d 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 3d 67 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 79 29 3b 65 3d 61 3f 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 67 29 3a 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 67 2c 79 2e 69 73 26 26 79 29 2c 69 3d 6e 75 6c 6c 2c 63 3d 21 31 7d 69 66 28 6e 75 6c 6c 3d 3d 3d 67 29
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: tAttribute"in s==!!g&&(g?s.localName===g:3===s.nodeType)){e=s,i[b]=null;break}if(null==e){if(null===g)return document.createTextNode(y);e=a?document.createElementNS("http://www.w3.org/2000/svg",g):document.createElement(g,y.is&&y),i=null,c=!1}if(null===g)
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC16384INData Raw: 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 61 72 74 55 72 6c 49 6e 74 65 72 6e 61 6c 3f 74 68 69 73 2e 63 61 72 74 55 72 6c 49 6e 74 65 72 6e 61 6c 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 65 73 74 6f 72 65 4c 6f 63 61 74 69 6f 6e 2c 22 2f 63 61 72 74 22 29 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 63 61 72 74 55 72 6c 49 6e 74 65 72 6e 61 6c 3d 65 7d 7d 2c 7b 6b 65 79 3a 22 6c 6f 67 69 6e 55 72 6c 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 67 69 6e 55 72 6c 49 6e 74 65 72 6e 61 6c 3f 74 68 69 73 2e 6c 6f 67 69 6e 55 72 6c 49 6e 74 65 72 6e 61 6c 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 73 69 74 65 4c 6f 63 61 74 69 6f 6e 2c 22 2f 79 6f 75 72 2d 61 63 63 6f 75 6e 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {return this.cartUrlInternal?this.cartUrlInternal:"".concat(this.estoreLocation,"/cart")},set:function(e){this.cartUrlInternal=e}},{key:"loginUrl",get:function(){return this.loginUrlInternal?this.loginUrlInternal:"".concat(this.siteLocation,"/your-account
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC16384INData Raw: 28 65 2c 74 29 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 79 70 65 6f 66 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 39 33 29 2c 6f 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 26 26 73 65 6c 66 2e 4f 62 6a 65 63 74 3d 3d 3d 4f 62 6a 65 63 74 26 26 73 65 6c 66 2c 61 3d 72 7c 7c 6f 7c 7c 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 3b 65 2e 65 78 70 6f 72 74 73 3d 61 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 6e 28 39 37 29 2c 6f 3d 6e 28
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (e,t){e.exports=function(e){var t=typeof e;return null!=e&&("object"==t||"function"==t)}},function(e,t,n){var r=n(93),o="object"==typeof self&&self&&self.Object===Object&&self,a=r||o||Function("return this")();e.exports=a},function(e,t,n){var r=n(97),o=n(
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC16384INData Raw: 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 63 61 6c 6c 73 3d 5b 5d 2c 74 68 69 73 2e 5f 68 6f 6c 64 69 6e 67 50 72 6f 6d 69 73 65 73 3d 5b 5d 2c 74 68 69 73 2e 72 6f 75 74 65 73 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 73 65 74 26 26 65 2e 72 65 73 65 74 28 29 7d 29 29 2c 74 68 69 73 7d 2c 54 2e 72 65 73 74 6f 72 65 3d 54 2e 72 65 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 73 65 74 42 65 68 61 76 69 6f 72 28 65 29 2c 74 68 69 73 2e 72 65 73 65 74 48 69 73 74 6f 72 79 28 29 2c 74 68 69 73 7d 3b 76 61 72 20 42 2c 44 3d 54 2c 48 3d 4e 2c 47 3d 5b 22 62 6f 64 79 22 2c 22 68 65 61 64 65 72 73 22 2c 22 74 68 72 6f 77 73 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: y=function(){return this._calls=[],this._holdingPromises=[],this.routes.forEach((function(e){return e.reset&&e.reset()})),this},T.restore=T.reset=function(e){return this.resetBehavior(e),this.resetHistory(),this};var B,D=T,H=N,G=["body","headers","throws"
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC16384INData Raw: 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 6e 75 6c 6c 21 3d 3d 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 6e 75 6c 6c 21 3d 3d 74 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 21 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 28 72 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 6f 3d 74 5b 72 5d 2c 61 3d 65 5b 72 5d 3b 72 65 74 75 72 6e 21 21 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6f 26 26 6e 75 6c 6c 21 3d 3d 6f 3f 6e 28 61 2c 6f 29 3a 61 3d 3d 3d 6f 29 7d 29 29 7d 29 29 3b 74 2e 64 65 66 61 75 6c 74 3d 6e 2c 65 2e 65 78 70 6f 72 74 73 3d 74 2e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ((function(e,t){return"object"==typeof e&&null!==e&&"object"==typeof t&&null!==t&&Object.keys(t).every((function(r){if(!e.propertyIsEnumerable(r))return!1;var o=t[r],a=e[r];return!!("object"==typeof o&&null!==o?n(a,o):a===o)}))}));t.default=n,e.exports=t.
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC16384INData Raw: 72 3d 74 68 69 73 2e 6e 61 6d 65 7c 7c 74 68 69 73 2e 75 72 6c 7c 7c 74 68 69 73 2e 66 75 6e 63 74 69 6f 6e 4d 61 74 63 68 65 72 2c 65 28 22 20 20 2d 3e 20 72 6f 75 74 65 2e 69 64 65 6e 74 69 66 69 65 72 20 73 65 74 20 74 6f 20 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 69 64 65 6e 74 69 66 69 65 72 29 29 7d 7d 2c 7b 6b 65 79 3a 22 67 65 6e 65 72 61 74 65 4d 61 74 63 68 65 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 54 65 28 22 67 65 6e 65 72 61 74 65 4d 61 74 63 68 65 72 28 29 22 29 2c 4d 65 28 22 43 6f 6d 70 69 6c 69 6e 67 20 6d 61 74 63 68 65 72 20 66 6f 72 20 72 6f 75 74 65 22 29 3b 76 61 72 20 6e 3d 65 2e 72 65 67 69 73 74 65 72 65 64 4d 61 74 63 68 65 72 73 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: r=this.name||this.url||this.functionMatcher,e(" -> route.identifier set to ".concat(this.identifier))}},{key:"generateMatcher",value:function(){var t=this;Te("generateMatcher()"),Me("Compiling matcher for route");var n=e.registeredMatchers.map((function(
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC16384INData Raw: 68 69 73 7d 29 29 2c 74 2e 41 73 79 6e 63 49 74 65 72 61 74 6f 72 3d 6a 2c 74 2e 61 73 79 6e 63 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 2c 6f 2c 61 29 7b 76 6f 69 64 20 30 3d 3d 3d 61 26 26 28 61 3d 50 72 6f 6d 69 73 65 29 3b 76 61 72 20 69 3d 6e 65 77 20 6a 28 66 28 65 2c 6e 2c 72 2c 6f 29 2c 61 29 3b 72 65 74 75 72 6e 20 74 2e 69 73 47 65 6e 65 72 61 74 6f 72 46 75 6e 63 74 69 6f 6e 28 6e 29 3f 69 3a 69 2e 6e 65 78 74 28 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 64 6f 6e 65 3f 65 2e 76 61 6c 75 65 3a 69 2e 6e 65 78 74 28 29 7d 29 29 7d 2c 43 28 45 29 2c 73 28 45 2c 6c 2c 22 47 65 6e 65 72 61 74 6f 72 22 29 2c 73 28 45 2c 75 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 29 29
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: his})),t.AsyncIterator=j,t.async=function(e,n,r,o,a){void 0===a&&(a=Promise);var i=new j(f(e,n,r,o),a);return t.isGeneratorFunction(n)?i:i.next().then((function(e){return e.done?e.value:i.next()}))},C(E),s(E,l,"Generator"),s(E,u,(function(){return this}))


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    90192.168.2.44999718.245.46.1144433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC837OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-site/resources/images/brand-right-arrow.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: tr_ewp_tracking_params={}; _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776750122; AWSALB=449YKlr246heZcG7rRwZYpbgOHGGjhiRiTn0SLLHwKxE8RtBu5Z9194IVMgJefXIMSmOZbHLBD9+xixA91ecDeJkZxnS3hqinVoE8thP2uUXKUdidhkURll48IhE; AWSALBCORS=449YKlr246heZcG7rRwZYpbgOHGGjhiRiTn0SLLHwKxE8RtBu5Z9194IVMgJefXIMSmOZbHLBD9+xixA91ecDeJkZxnS3hqinVoE8thP2uUXKUdidhkURll48IhE
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC1307INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 409
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:07:31 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=449YKlr246heZcG7rRwZYpbgOHGGjhiRiTn0SLLHwKxE8RtBu5Z9194IVMgJefXIMSmOZbHLBD9+xixA91ecDeJkZxnS3hqinVoE8thP2uUXKUdidhkURll48IhE; Expires=Tue, 08 Oct 2024 09:07:31 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=449YKlr246heZcG7rRwZYpbgOHGGjhiRiTn0SLLHwKxE8RtBu5Z9194IVMgJefXIMSmOZbHLBD9+xixA91ecDeJkZxnS3hqinVoE8thP2uUXKUdidhkURll48IhE; Expires=Tue, 08 Oct 2024 09:07:31 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=86400, public, max-age=900
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 26 Jul 2021 08:55:26 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "199-5c802ea109b80"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:22:31 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher2useast1-28594929
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 6c21a88f98dc05bf345d31b96407e6d0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: Aqdc-Eg8IL13meTbITq_1u1TfmmL73NIHjRKpPB_3Weos0aODP4FPw==
                                                                                                                                                                                                                                                                                                                                                    Age: 2202
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC409INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 39 22 20 68 65 69 67 68 74 3d 22 31 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 39 20 31 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 2e 30 38 33 35 20 37 2e 34 31 36 39 39 48 31 37 2e 37 35 30 32 22 20 73 74 72 6f 6b 65 3d 22 23 46 41 36 34 30 30 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 2e 35 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 39 31 37 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <svg width="19" height="14" viewBox="0 0 19 14" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M1.0835 7.41699H17.7502" stroke="#FA6400" stroke-width="1.5" stroke-miterlimit="10" stroke-linecap="round" stroke-linejoin="round"/><path d="M11.917


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    91192.168.2.44999854.154.13.1734433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:13 UTC735OUTGET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=A7D63BC75245AE300A490D4D%40AdobeOrg&d_nsid=0&ts=1727775852329 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC830INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:14 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 2579
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    X-TID: IQrVkAfnQSQ=
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                                    P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                    DCS: dcs-prod-irl1-2-v065-0d671402b.edge-irl1.demdex.com 9 ms
                                                                                                                                                                                                                                                                                                                                                    set-cookie: demdex=81562788812485618381732005165864841109; Max-Age=15552000; Expires=Sun, 30 Mar 2025 09:44:14 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC2579INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 38 31 36 38 38 32 37 39 36 30 38 39 34 32 39 31 30 36 34 31 37 35 37 35 39 35 38 39 37 36 33 34 38 33 38 38 35 31 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 36 47 31 79 6e 59 63 4c 50 75 69 51 78 59 5a 72 73 7a 5f 70 6b 71 66 4c 47 39 79 4d 58 42 70 62 32 7a 58 35 64 76 4a 64 59 51 4a 7a 50 58 49 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 34 31 31 22 2c 22 74 74 6c 22 3a 31 30 30 38 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 31 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 31 2c 22 75 72 6c 22 3a 5b 22 2f 2f 63 6d 2e 65 76 65 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"d_mid":"81688279608942910641757595897634838851","id_sync_ttl":604800,"d_blob":"6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y","dcs_region":6,"d_ottl":7200,"ibs":[{"id":"411","ttl":10080,"tag":"img","fireURLSync":1,"syncOnPage":1,"url":["//cm.ever


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    92192.168.2.44999913.32.121.474433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC607OUTOPTIONS /highlighter/prod/ThomsonReuters/v2/aHR0cHM6Ly9sZWdhbC50aG9tc29ucmV1dGVycy5jb20 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: cdn.schemaapp.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Request-Headers: x-account-id,x-api-key
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC801INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:15 GMT
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 b04a6cb0bde4a78c29099913e07f9056.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P1
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: vwLEbmmK_f7vPa_2PwZAbwSnSMBOpKyXVyl44CLzi588uksJ9294cQ==
                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET
                                                                                                                                                                                                                                                                                                                                                    Vary: Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                    Vary: Access-Control-Request-Headers
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Max-Age: 14400
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: *


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    93192.168.2.45000118.245.46.1144433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC990OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-site/resources/images/play-icon.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: tr_ewp_tracking_params={}; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777713; at_check=true; AWSALB=93y8q801yG6UTsL4ejdoZV0MlvUxyTPuhcmNPBNwmzGIJUvFwc2eMRWIL5vudJrwPeaX8CExjnWW+8fpgY6KcS1wbxrYW4q0N2Jeh2N/OV76rm8z5iWdpW/ajuXH; AWSALBCORS=93y8q801yG6UTsL4ejdoZV0MlvUxyTPuhcmNPBNwmzGIJUvFwc2eMRWIL5vudJrwPeaX8CExjnWW+8fpgY6KcS1wbxrYW4q0N2Jeh2N/OV76rm8z5iWdpW/ajuXH; _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776750122
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC1307INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 452
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:07:30 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=Q83djYiYtIUmaATmRMflb+X6Uslyb7Mt3rAwFdFnf9b7zXDkxuF7pthY+evLobGpV4wzF4RzezOBpUzam4ngqrgGP9h6F5cE5+DjI30aiJGCQqgJK0C8UbHthrPq; Expires=Tue, 08 Oct 2024 09:07:30 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=Q83djYiYtIUmaATmRMflb+X6Uslyb7Mt3rAwFdFnf9b7zXDkxuF7pthY+evLobGpV4wzF4RzezOBpUzam4ngqrgGP9h6F5cE5+DjI30aiJGCQqgJK0C8UbHthrPq; Expires=Tue, 08 Oct 2024 09:07:30 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=86400, public, max-age=900
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 28 Aug 2023 05:07:10 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "1c4-603f4aaa35b80"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:22:30 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher2useast1-28594929
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 f9b794511293751fa3df3ec945ab397e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: vA8S0Bnxncls5jyhzGDzgZMyEeWNdqcXplFImAEoRwG6B9jPYA9UIg==
                                                                                                                                                                                                                                                                                                                                                    Age: 2204
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC452INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 72 6f 6c 65 3d 22 69 6d 67 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 50 6c 61 79 20 69 63 6f 6e 22 20 63 6c 61 73 73 3d 22 6e 63 2d 69 63 6f 6e 2d 77 72 61 70 70 65 72 22 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 66 69 6c 6c 3d 22 23 34 30 34 30 34 30 22 3e 3c 74 69 74 6c 65 3e 62 75 74 74 6f 6e 20 70 6c 61 79 3c 2f 74 69 74 6c 65 3e 0a 3c 70 61 74 68 20 64 3d 27 4d 32 30 2e 35 35 35 2c 31 31 2e 31 36 38 6c 2d 31 35 2d 31 30 63 2d 30 2e 33 30 37 2d 30 2e 32 30 34 2d 30 2e 37 30 32 2d 30 2e 32 32 34 2d 31 2e 30 32 36 2d 30 2e 30 35 43 34 2e 32 30 33
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" role="img" aria-label="Play icon" class="nc-icon-wrapper" width="24" height="24" viewBox="0 0 24 24" fill="#404040"><title>button play</title><path d='M20.555,11.168l-15-10c-0.307-0.204-0.702-0.224-1.026-0.05C4.203


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    94192.168.2.45000013.32.121.464433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC364OUTGET /javascript/highlight.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: cdn.schemaapp.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC845INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 38008
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 03:34:05 GMT
                                                                                                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 01 Oct 2024 03:07:39 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "f81875e26f738c79a1513ef30de7d7f6"
                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: exaJA1tQx7AbQ.cqLrd_lDlk9GVAyh1w
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 ec1ac21acdbd36c971eca9d6b61d0744.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P1
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: l2Oc_e2I4l0o3DcWWSNzoLweib19xN4yIy-XpI8oqMtMNqXpzJ5SLw==
                                                                                                                                                                                                                                                                                                                                                    Age: 22210
                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC16384INData Raw: 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 3d 7b 34 31 37 3a 28 74 2c 69 2c 65 29 3d 3e 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 69 2c 22 74 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 69 2e 65 6e 64 70 6f 69 6e 74 73 3d 69 2e 69 3d 76 6f 69 64 20 30 3b 63 6f 6e 73 74 20 73 3d 65 28 37 33 34 29 2c 6e 3d 65 28 39 38 33 29 2c 6f 3d 65 28 31 33 31 29 2c 72 3d 65 28 38 34 36 29 2c 68 3d 65 28 39 38 39 29 2c 75 3d 65 28 38 34 34 29 2c 63 3d 65 28 32 30 29 2c 6c 3d 65 28 31 31 36 29 2c 61 3d 65 28 36 37 35 29 2c 64 3d 7b 6f 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69 2e 73 63 68 65 6d 61 61 70 70 2e 63 6f 6d 2f 6d 61 72 6b 75 70 2f 6d 61 72 6b 75 70 3f 75 72 6c 3d 22 2c 68 3a 22 68 74 74 70 73 3a 2f 2f 61 70 69
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (()=>{"use strict";var t={417:(t,i,e)=>{Object.defineProperty(i,"t",{value:!0}),i.endpoints=i.i=void 0;const s=e(734),n=e(983),o=e(131),r=e(846),h=e(989),u=e(844),c=e(20),l=e(116),a=e(675),d={o:"https://api.schemaapp.com/markup/markup?url=",h:"https://api
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC16384INData Raw: 38 39 32 29 3b 63 6c 61 73 73 20 68 20 65 78 74 65 6e 64 73 20 6f 2e 50 74 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 74 2c 69 2c 65 2c 73 3d 64 6f 63 75 6d 65 6e 74 2c 6e 3d 21 31 29 7b 69 66 28 73 75 70 65 72 28 74 2c 69 2c 65 2c 73 29 2c 74 68 69 73 2e 49 74 3d 6e 2c 30 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 22 78 50 61 74 68 22 29 29 74 68 69 73 2e 7a 74 3d 22 74 65 78 74 28 29 22 2c 74 68 69 73 2e 63 69 3d 21 31 3b 65 6c 73 65 7b 6c 65 74 20 69 3d 74 2e 78 50 61 74 68 3b 69 3d 69 2e 6d 61 74 63 68 28 2f 5e 2e 2a 5c 28 5c 29 5c 73 2a 24 2f 67 29 3f 69 3a 69 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 28 28 5b 5e 7c 5d 2b 29 5c 29 24 2f 67 6d 2c 22 24 31 22 29 2c 74 68 69 73 2e 7a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 892);class h extends o.Pt{constructor(t,i,e,s=document,n=!1){if(super(t,i,e,s),this.It=n,0==Object.prototype.hasOwnProperty.call(t,"xPath"))this.zt="text()",this.ci=!1;else{let i=t.xPath;i=i.match(/^.*\(\)\s*$/g)?i:i.replace(/^\(([^|]+)\)$/gm,"$1"),this.z
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC2410INData Raw: 2e 68 65 7d 79 65 28 74 2c 69 29 7b 6c 65 74 20 65 3d 30 2c 73 3d 21 31 3b 63 6f 6e 73 74 20 6f 3d 69 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 41 72 72 61 79 3f 69 3a 5b 69 5d 3b 6c 65 74 20 72 3d 22 22 3b 66 6f 72 28 6c 65 74 20 69 3d 30 3b 69 3c 6f 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 63 6f 6e 73 74 20 6e 3d 74 2e 65 76 61 6c 75 61 74 65 28 6f 5b 69 5d 29 3b 6e 2e 70 72 6f 6d 69 73 65 26 26 28 65 3d 74 68 69 73 2e 62 65 28 74 2c 6e 2e 70 72 6f 6d 69 73 65 29 3f 65 2b 31 3a 65 29 2c 21 6e 2e 72 65 73 75 6c 74 26 26 6e 2e 6a 74 7c 7c 28 72 3d 22 22 3d 3d 3d 72 3f 6e 2e 72 65 73 75 6c 74 3a 72 2b 6e 2e 72 65 73 75 6c 74 2c 65 2b 3d 31 2c 74 68 69 73 2e 4f 65 28 74 2c 6e 29 29 2c 6e 2e 6a 74 26 26 6e 2e 72 65 73 75 6c 74 26 26 28 73 3d 21 30 29 7d 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .he}ye(t,i){let e=0,s=!1;const o=i.constructor===Array?i:[i];let r="";for(let i=0;i<o.length;i++){const n=t.evaluate(o[i]);n.promise&&(e=this.be(t,n.promise)?e+1:e),!n.result&&n.jt||(r=""===r?n.result:r+n.result,e+=1,this.Oe(t,n)),n.jt&&n.result&&(s=!0)}r
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC2830INData Raw: 61 73 41 74 74 72 69 62 75 74 65 28 72 29 29 7b 65 3d 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 72 29 2c 22 73 72 63 73 65 74 22 3d 3d 3d 72 26 26 28 65 3d 6f 28 65 29 29 2c 6e 3d 21 30 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 6e 3f 65 2e 73 74 61 72 74 73 57 69 74 68 28 22 68 74 74 70 22 29 3f 65 3a 73 28 65 29 3a 74 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 63 6f 6e 73 74 20 69 3d 74 2e 73 70 6c 69 74 28 22 2c 22 29 3b 72 65 74 75 72 6e 20 69 2e 6c 65 6e 67 74 68 3e 30 3f 69 5b 30 5d 2e 73 70 6c 69 74 28 22 20 22 29 5b 30 5d 3a 22 22 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 63 6f 6e 73 74 20 69 3d 5b 5d 3b 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 74 2e 63 68 69 6c 64 72 65 6e 2e 6c 65 6e 67 74 68 3b 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: asAttribute(r)){e=t.getAttribute(r),"srcset"===r&&(e=o(e)),n=!0;break}}return n?e.startsWith("http")?e:s(e):t.textContent}function o(t){const i=t.split(",");return i.length>0?i[0].split(" ")[0]:""}function r(t){const i=[];for(let e=0;e<t.children.length;e


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    95192.168.2.450006104.18.86.424433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC566OUTGET /scripttemplates/202308.1.0/otBannerSdk.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:14 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Content-MD5: 2+I2Cj649lHjQKiedh8F2Q==
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 25 Oct 2023 03:55:47 GMT
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 6c1c0484-d01e-0095-66e7-99d136000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Age: 38208
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cbb835129c00f46-EWR
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC510INData Raw: 37 63 34 35 0d 0a 2f 2a 2a 20 0a 20 2a 20 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 0a 20 2a 20 76 32 30 32 33 30 38 2e 31 2e 30 0a 20 2a 20 62 79 20 4f 6e 65 54 72 75 73 74 20 4c 4c 43 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 33 20 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 4e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 4e 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 7c45/** * onetrust-banner-sdk * v202308.1.0 * by OneTrust LLC * Copyright 2023 */!function(){"use strict";var N=function(e,t){return(N=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC1369INData Raw: 75 6c 6c 3d 3d 3d 74 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 29 3a 28 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6f 29 7d 76 61 72 20 48 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 46 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 3c 6e 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 72 29 26 26 28 65 5b 72 5d 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ull===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,F=function(){return(F=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(th
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC1369INData Raw: 26 6c 2e 6c 61 62 65 6c 3c 61 5b 31 5d 29 6c 2e 6c 61 62 65 6c 3d 61 5b 31 5d 2c 61 3d 74 3b 65 6c 73 65 7b 69 66 28 21 28 61 26 26 6c 2e 6c 61 62 65 6c 3c 61 5b 32 5d 29 29 7b 61 5b 32 5d 26 26 6c 2e 6f 70 73 2e 70 6f 70 28 29 2c 6c 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 6c 2e 6c 61 62 65 6c 3d 61 5b 32 5d 2c 6c 2e 6f 70 73 2e 70 75 73 68 28 74 29 7d 7d 74 3d 72 2e 63 61 6c 6c 28 6e 2c 6c 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 5b 36 2c 65 5d 2c 73 3d 30 7d 66 69 6e 61 6c 6c 79 7b 69 3d 61 3d 30 7d 69 66 28 35 26 74 5b 30 5d 29 74 68 72 6f 77 20 74 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 74 5b 30 5d 3f 74 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 29 7b 66 6f 72 28
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: &l.label<a[1])l.label=a[1],a=t;else{if(!(a&&l.label<a[2])){a[2]&&l.ops.pop(),l.trys.pop();continue}l.label=a[2],l.ops.push(t)}}t=r.call(n,l)}catch(e){t=[6,e],s=0}finally{i=a=0}if(5&t[0])throw t[1];return{value:t[0]?t[1]:void 0,done:!0}}}}function M(){for(
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC1369INData Raw: 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 29 7b 76 61 72 20 6f 3d 65 2e 74 68 65 6e 3b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 4b 29 72 65 74 75 72 6e 20 74 2e 5f 73 74 61 74 65 3d 33 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 76 6f 69 64 20 58 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 29 72 65 74 75 72 6e 20 76 6f 69 64 20 24 28 28 6e 3d 6f 2c 72 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 72 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 58 28 74 29 7d 63 61 74 63 68 28 65 29 7b 59 28 74 2c 65 29 7d 76 61 72 20 6e 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 59 28 65 2c 74 29 7b 65 2e 5f 73 74 61 74 65 3d 32 2c 65 2e 5f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: nction"==typeof e)){var o=e.then;if(e instanceof K)return t._state=3,t._value=e,void X(t);if("function"==typeof o)return void $((n=o,r=e,function(){n.apply(r,arguments)}),t)}t._state=1,t._value=e,X(t)}catch(e){Y(t,e)}var n,r}function Y(e,t){e._state=2,e._
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC1369INData Raw: 66 20 65 29 29 7b 76 61 72 20 6e 3d 65 2e 74 68 65 6e 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6e 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 6f 2c 65 29 7d 2c 69 29 7d 73 5b 6f 5d 3d 65 2c 30 3d 3d 2d 2d 61 26 26 72 28 73 29 7d 63 61 74 63 68 28 65 29 7b 69 28 65 29 7d 7d 28 65 2c 73 5b 65 5d 29 7d 29 7d 2c 4b 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 4b 3f 74 3a 6e 65 77 20 4b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 7d 2c 4b 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: f e)){var n=e.then;if("function"==typeof n)return void n.call(e,function(e){t(o,e)},i)}s[o]=e,0==--a&&r(s)}catch(e){i(e)}}(e,s[e])})},K.resolve=function(t){return t&&"object"==typeof t&&t.constructor===K?t:new K(function(e){e(t)})},K.reject=function(o){re
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC1369INData Raw: 7c 7c 65 21 3d 65 26 26 73 21 3d 73 29 72 65 74 75 72 6e 21 30 3b 69 2b 2b 7d 7d 72 65 74 75 72 6e 21 31 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 45 6e 64 73 57 69 74 68 50 6f 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 64 73 57 69 74 68 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 3e 74 68 69 73 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ||e!=e&&s!=s)return!0;i++}}return!1},writable:!0,configurable:!0})},Z.prototype.initEndsWithPoly=function(){String.prototype.endsWith||Object.defineProperty(String.prototype,"endsWith",{value:function(e,t){return(void 0===t||t>this.length)&&(t=this.length
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC1369INData Raw: 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 41 72 72 61 79 46 69 6c 6c 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6c 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 74 68 69 73 20 69 73 20 6e 75 6c 6c 20 6f 72 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 74 68 69 73 29 2c 6f 3d 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: },writable:!0,configurable:!0})},Z.prototype.initArrayFillPolyfill=function(){Array.prototype.fill||Object.defineProperty(Array.prototype,"fill",{value:function(e){if(null==this)throw new TypeError("this is null or not defined");for(var t=Object(this),o=t
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC1369INData Raw: 2e 42 61 6e 6e 65 72 53 61 76 65 53 65 74 74 69 6e 67 73 3d 35 5d 3d 22 42 61 6e 6e 65 72 53 61 76 65 53 65 74 74 69 6e 67 73 22 2c 65 5b 65 2e 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 3d 36 5d 3d 22 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 22 2c 28 65 3d 74 65 3d 74 65 7c 7c 7b 7d 29 5b 65 2e 42 61 6e 6e 65 72 3d 31 5d 3d 22 42 61 6e 6e 65 72 22 2c 65 5b 65 2e 50 43 3d 32 5d 3d 22 50 43 22 2c 65 5b 65 2e 41 50 49 3d 33 5d 3d 22 41 50 49 22 2c 28 65 3d 6f 65 3d 6f 65 7c 7c 7b 7d 29 2e 41 63 63 65 70 74 41 6c 6c 3d 22 41 63 63 65 70 74 41 6c 6c 22 2c 65 2e 52 65 6a 65 63 74 41 6c 6c 3d 22 52 65 6a 65 63 74 41 6c 6c 22 2c 65 2e 55 70 64 61 74 65 43 6f 6e 73 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .BannerSaveSettings=5]="BannerSaveSettings",e[e.ContinueWithoutAcceptingButton=6]="ContinueWithoutAcceptingButton",(e=te=te||{})[e.Banner=1]="Banner",e[e.PC=2]="PC",e[e.API=3]="API",(e=oe=oe||{}).AcceptAll="AcceptAll",e.RejectAll="RejectAll",e.UpdateConse
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC1369INData Raw: 6c 6c 22 5d 3d 35 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 5d 3d 36 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 2c 65 5b 65 5b 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 5d 3d 37 5d 3d 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 2c 28 65 3d 68 65 3d 68 65 7c 7c 7b 7d 29 2e 41 63 74 69 76 65 3d 22 31 22 2c 65 2e 49 6e 41 63 74 69 76 65 3d 22 30 22 2c 28 65 3d 43 65 3d 43 65 7c 7c 7b 7d 29 2e 48 6f 73 74 3d 22 48 6f 73 74 22 2c 65 2e 47 65 6e 56 65 6e 64 6f 72 3d 22 47 65 6e 56 65 6e 22 2c 28 65 3d 79 65 3d 79 65 7c 7c 7b
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ll"]=5]="Preference Center - Reject All",e[e["Preference Center - Confirm"]=6]="Preference Center - Confirm",e[e["GPC value changed"]=7]="GPC value changed",(e=he=he||{}).Active="1",e.InActive="0",(e=Ce=Ce||{}).Host="Host",e.GenVendor="GenVen",(e=ye=ye||{
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC1369INData Raw: 6f 4c 49 22 2c 65 2e 4c 49 5f 41 43 54 49 56 45 5f 49 46 5f 4c 45 47 41 4c 5f 42 41 53 49 53 3d 22 4c 49 41 63 74 69 76 65 49 66 4c 65 67 61 6c 42 61 73 69 73 22 2c 28 65 3d 5f 65 3d 5f 65 7c 7c 7b 7d 29 2e 63 6f 6f 6b 69 65 73 3d 22 63 6f 6f 6b 69 65 73 22 2c 65 2e 76 65 6e 64 6f 72 73 3d 22 76 65 6e 64 6f 72 73 22 2c 28 65 3d 45 65 3d 45 65 7c 7c 7b 7d 29 2e 47 44 50 52 3d 22 47 44 50 52 22 2c 65 2e 49 41 42 3d 22 49 41 42 22 2c 65 2e 43 43 50 41 3d 22 43 43 50 41 22 2c 65 2e 49 41 42 32 3d 22 49 41 42 32 22 2c 65 2e 49 41 42 32 56 32 3d 22 49 41 42 32 56 32 22 2c 65 2e 47 45 4e 45 52 49 43 3d 22 47 45 4e 45 52 49 43 22 2c 65 2e 4c 47 50 44 3d 22 4c 47 50 44 22 2c 65 2e 47 45 4e 45 52 49 43 5f 50 52 4f 4d 50 54 3d 22 47 45 4e 45 52 49 43 5f 50 52 4f 4d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: oLI",e.LI_ACTIVE_IF_LEGAL_BASIS="LIActiveIfLegalBasis",(e=_e=_e||{}).cookies="cookies",e.vendors="vendors",(e=Ee=Ee||{}).GDPR="GDPR",e.IAB="IAB",e.CCPA="CCPA",e.IAB2="IAB2",e.IAB2V2="IAB2V2",e.GENERIC="GENERIC",e.LGPD="LGPD",e.GENERIC_PROMPT="GENERIC_PROM


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    96192.168.2.45000418.245.46.1144433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC961OUTGET /content/dam/ue/en-us/images/video-covers/234635.jpg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: tr_ewp_tracking_params={}; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777713; at_check=true; _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776750122; AWSALB=6vBjg6NJRfW/kjYaWoWKeYdrHbEhlPEI4OKDiaslPv0jxTzajbVkjx69Z09Z1DpohRnAyo6hD5NT9kk0hgbVcBXbxyQVXaF7hWVH5uVIW7i4DNQSL19qLTrMUQrV; AWSALBCORS=6vBjg6NJRfW/kjYaWoWKeYdrHbEhlPEI4OKDiaslPv0jxTzajbVkjx69Z09Z1DpohRnAyo6hD5NT9kk0hgbVcBXbxyQVXaF7hWVH5uVIW7i4DNQSL19qLTrMUQrV
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC1701INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 45487
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:14 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=wZSymyzFhVp6npWx/p1NiarXcyrLCRInLOKiNFRAhJm45vCMiur3shI32g/q5b+Ytfhz4jVgRxBjf9zOxN3PVpx4t+IvcDUUL9jH49jmKlfoYV8GL/CGx4wtuvJ4; Expires=Tue, 08 Oct 2024 09:44:14 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=wZSymyzFhVp6npWx/p1NiarXcyrLCRInLOKiNFRAhJm45vCMiur3shI32g/q5b+Ytfhz4jVgRxBjf9zOxN3PVpx4t+IvcDUUL9jH49jmKlfoYV8GL/CGx4wtuvJ4; Expires=Tue, 08 Oct 2024 09:44:14 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher2useast1-28594929
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 22 Nov 2022 15:25:55 GMT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=900
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:14 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    ETag: "b1af-5ee10c9bc46c0"
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 4e5a83b6aa19a0c9339b31bdad0aa0d4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: 7rXAG_KwrB6xE6Gg6EGK0UR2d1mFY90gcvavmMxwopdvY-FtHag1Sg==
                                                                                                                                                                                                                                                                                                                                                    Age: 1911854
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC14861INData Raw: ff d8 ff e1 00 18 45 78 69 66 00 00 49 49 2a 00 08 00 00 00 00 00 00 00 00 00 00 00 ff ec 00 11 44 75 63 6b 79 00 01 00 04 00 00 00 1e 00 00 ff e1 03 2f 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 39 2e 30 2d 63 30 30 30 20 37 39 2e 31 37 31 63 32 37 66 61 62 2c 20 32 30 32 32 2f 30 38 2f 31 36 2d 32 32 3a 33 35 3a 34 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ExifII*Ducky/http://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.0-c000 79.171c27fab, 2022/08/16-22:35:41 "> <rdf:RDF
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC10898INData Raw: f6 b7 cc bc 17 5d ae df b7 ec ef 87 0c ab 15 ac bd 5e 8b cb 1e 58 f4 7a 3e 46 5f 73 f4 f5 dc c7 b1 f3 ff 00 47 5e 1f 40 45 11 50 51 00 50 00 54 14 55 40 14 01 05 45 00 00 00 00 00 15 14 00 00 00 11 51 40 00 00 00 00 00 00 00 00 00 00 00 11 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 55 00 00 00 00 00 01 e2 01 a6 40 05 00 05 00 40 04 50 00 00 50 54 51 00 00 00 00 00 01 54 00 00 00 00 00 00 00 00 00 00 00 20 28 08 00 00 00 00 00 00 08 a8 00 0a 21 44 a0 f0 fe fe bc 3e 2f ba f9 7d 7f fd 0b c8 f8 be db e4 1c eb 2b 50 12 a2 d6 50 16 5e 54 2a ac 7a 3d 7b 7a fd 57 c3 e7 fa ef 97 b3 d3 7c 23 4f 40 8a 8a 08 02 f5 3a 95 3a 0b 6a 75 3a 9d 51 ae a5 4e 80 9c ea f1 62 82 48 d2 28 25 4f ab 48
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ]^Xz>F_sG^@EPQPTU@EQ@@@U@@PPTQT (!D>/}+PP^T*z={zW|#O@::ju:QNbH(%OH
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC16384INData Raw: 00 00 00 00 00 00 00 00 02 02 88 02 88 02 88 02 88 a0 00 00 00 00 00 08 00 00 00 00 00 00 3e 70 0d 20 00 a0 02 00 0a 00 20 0a 28 00 07 c2 33 ad 20 b7 4c 6b 7e 1c ee d2 eb a0 ce b5 6d 12 d2 0a a8 54 06 bf 0e 7a be 5b ef 87 0d ea f4 1d 64 38 ce 75 e1 ae 83 34 6a ce a7 00 66 e4 b7 84 a0 cf c5 6e 6a 26 a7 58 9d 94 1d 13 a4 5b c0 3a 75 8b 79 57 3a 80 d7 52 d5 66 82 2f 59 2d 03 be 5b cf c3 12 75 d2 78 80 ce aa e1 9d 7c ae 7e 01 ad 56 21 ad 79 20 2e be 1c ff 00 2d eb e1 8c f9 a0 dc f8 27 c9 67 23 39 be 41 d3 f0 c3 56 f8 48 02 2e a2 40 52 c1 3a 08 96 ad 66 81 d6 99 50 50 85 51 2a 14 01 1a 5e 03 1c 1a e2 50 40 28 20 00 b1 51 54 4a cb 6c d8 09 59 e2 d5 93 a0 65 2d 6f 9c 8e 76 5e 83 59 8a 99 f8 3a 09 67 96 a4 1a 80 cd 89 1b d4 f0 c4 9e 41 57 87 17 f0 0e 5a 9e 57 30
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: >p (3 Lk~mTz[d8u4jfnj&X[:uyW:Rf/Y-[ux|~V!y .-'g#9AVH.@R:fPPQ*^P@( QTJlYe-ov^Y:gAWZW0
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC3344INData Raw: 6e 6f d9 ea d4 73 d4 e0 18 e3 a4 9d 70 96 b7 9d f0 45 f6 7a e4 9d 70 cf b3 9a e3 d1 ad 7d a7 1e 7d 7a 6f 7a 8a f4 67 9a 87 1c 73 ec b9 f0 eb 8b f6 51 6e 5c ed e5 7a 2c 92 3c fa c5 b7 a0 de 7b 7e 1a d7 af ed f2 63 59 c4 f2 dc dc bf 00 e5 73 f4 9d 79 ef ba dd 71 eb df f2 9c 79 ff 00 a2 66 fd a8 35 8e df 97 69 3c 38 e7 d9 9e fd 5d bf 00 c6 d9 cf 7a b6 79 76 c6 73 c0 6a 5f 0c dd 48 d6 b9 27 87 9f 77 94 1b d7 f2 49 eb e7 96 71 ec 9d 76 fb 4b 01 e7 f6 4e f8 67 39 b2 bd 33 13 4e 7e de 60 17 37 c1 67 da b1 8e d7 4e 70 19 d6 24 8e 73 76 57 6b 7a cd c4 e0 24 dd ae 93 32 c7 9e ea 67 4e b3 d9 e0 1c 7d b9 f3 e0 c5 e3 77 f9 56 75 9e 0a eb 34 cd cd d1 eb ff 00 97 59 c1 1c a7 aa 4f 2e 1e cf 77 d3 5c 7b 35 3c 3c be cf 47 db 5d 05 9e eb a8 e9 8f 2e 7c cf af 2d 7a bd 92 8a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: nospEzp}}zozgsQn\z,<{~cYsyqyf5i<8]zyvsj_H'wIqvKNg93N~`7gNp$svWkz$2gN}wVu4YO.w\{5<<G].|-z


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    97192.168.2.450007155.46.172.124433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC768OUTGET /law-products/cart/cart.json?callback=jsonp_1727775850539_46914 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: store.legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CvVersion%7C5.5.0; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777713; at_check=true
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC1461INHTTP/1.1 200 200
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:14 GMT
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: ADRUM_BTa=R:33|g:cb9dd73a-29cb-421b-8d74-17cf10f1bfc2; Max-Age=30; Expires=Tue, 01 Oct 2024 09:44:44 GMT; Path=/; Secure
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: ADRUM_BTa=R:33|g:cb9dd73a-29cb-421b-8d74-17cf10f1bfc2|n:thomsonreutersebs_3755e129-eecf-46d8-aaca-243b802ef37f; Max-Age=30; Expires=Tue, 01 Oct 2024 09:44:44 GMT; Path=/; Secure
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: SameSite=None; Max-Age=30; Expires=Tue, 01 Oct 2024 09:44:44 GMT; Path=/; Secure
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: JSESSIONID=912F64B22A6A59BE7A807362080D99C9; Path=/law-products; Secure; HttpOnly
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: JSESSIONID=912F64B22A6A59BE7A807362080D99C9; Path=/law-products; HttpOnly
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: USER_ID_COOKIE=anonymous; Max-Age=31536000; Expires=Wed, 01 Oct 2025 09:44:14 GMT; Path=/law-products
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: ADRUM_BT1=R:33|i:32781; Max-Age=30; Expires=Tue, 01 Oct 2024 09:44:44 GMT; Path=/; Secure
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: ADRUM_BT1=R:33|i:32781|e:18; Max-Age=30; Expires=Tue, 01 Oct 2024 09:44:44 GMT; Path=/; Secure
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-store
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: ADRUM_BT1=R:33|i:32781|e:18|d:22; Max-Age=30; Expires=Tue, 01 Oct 2024 09:44:44 GMT; Path=/; Secure
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000 ; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 108
                                                                                                                                                                                                                                                                                                                                                    Vary: User-Agent
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: BIGipServerHYBRISESTORE-443=303017226.47873.0000; path=/; Httponly; Secure
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC108INData Raw: 6a 73 6f 6e 70 5f 31 37 32 37 37 37 35 38 35 30 35 33 39 5f 34 36 39 31 34 28 7b 22 70 72 69 63 65 53 75 62 54 6f 74 61 6c 22 3a 30 2c 22 74 6f 74 61 6c 55 6e 69 74 43 6f 75 6e 74 22 3a 30 2c 22 75 73 65 72 4e 61 6d 65 22 3a 22 41 6e 6f 6e 79 6d 6f 75 73 22 2c 22 74 6f 74 61 6c 49 74 65 6d 43 6f 75 6e 74 22 3a 30 7d 29 3b
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: jsonp_1727775850539_46914({"priceSubTotal":0,"totalUnitCount":0,"userName":"Anonymous","totalItemCount":0});


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    98192.168.2.45000513.35.58.224433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC682OUTGET /ThomsonReuters/aHR0cHM6Ly9sZWdhbC50aG9tc29ucmV1dGVycy5jb20vZW4vcHJvZHVjdHMvaGlnaHE HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: data.schemaapp.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    x-api-key: KL5JC-HLSCB-N415D-I7OO0
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC666INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: x-amz-meta-source
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:14 GMT
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Error from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 b8f260e966cae470dbec70a43fd5e0ca.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: iwyk1IiWs49TzC9sJoPQclBiPiJyngWaLcCpHaN1OYJ1zKPpRwqJyQ==


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    99192.168.2.45000863.34.30.1474433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC519OUTGET /id?d_visid_ver=5.5.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=A7D63BC75245AE300A490D4D%40AdobeOrg&d_nsid=0&ts=1727775852329 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: demdex=81562788812485618381732005165864841109
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC714INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:15 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 2579
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    X-TID: AqGK8Te9TB8=
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                                    P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                    DCS: dcs-prod-irl1-1-v065-0d9e0d2d7.edge-irl1.demdex.com 10 ms
                                                                                                                                                                                                                                                                                                                                                    set-cookie: demdex=81562788812485618381732005165864841109; Max-Age=15552000; Expires=Sun, 30 Mar 2025 09:44:15 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC2579INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 38 31 36 38 38 32 37 39 36 30 38 39 34 32 39 31 30 36 34 31 37 35 37 35 39 35 38 39 37 36 33 34 38 33 38 38 35 31 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 52 4b 68 70 52 7a 38 6b 72 67 32 74 4c 4f 36 70 67 75 58 57 70 35 6f 6c 6b 41 63 55 6e 69 51 59 50 48 61 4d 57 57 67 64 4a 33 78 7a 50 57 51 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 34 31 31 22 2c 22 74 74 6c 22 3a 31 30 30 38 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 31 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 31 2c 22 75 72 6c 22 3a 5b 22 2f 2f 63 6d 2e 65 76 65 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"d_mid":"81688279608942910641757595897634838851","id_sync_ttl":604800,"d_blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y","dcs_region":6,"d_ottl":7200,"ibs":[{"id":"411","ttl":10080,"tag":"img","fireURLSync":1,"syncOnPage":1,"url":["//cm.ever


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    100192.168.2.45001034.255.228.904433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC787OUTGET /dest5.html?d_nsid=0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: westthomson.demdex.net
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: demdex=81562788812485618381732005165864841109
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC607INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:15 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 6983
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    X-TID: U8Karih6QmM=
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                                                                                    P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    last-modified: Mon, 23 Sep 2024 10:33:17 GMT
                                                                                                                                                                                                                                                                                                                                                    DCS: dcs-prod-irl1-1-v065-066d677f1.edge-irl1.demdex.com 0 ms
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC6983INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 74 69 74 6c 65 3e 41 64 6f 62 65 20 41 75 64 69 65 6e 63 65 4d 61 6e 61 67 65 72 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html lang="en-US"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Adobe AudienceManager</title><script type="text/javas


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    101192.168.2.45001266.235.152.1564433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC721OUTPOST /rest/v1/delivery?client=westservicesinc&sessionId=1f3e9a436fe44827aea85b91cb50abc7&version=2.11.4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: westservicesinc.tt.omtrdc.net
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1272
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC1272OUTData Raw: 7b 22 72 65 71 75 65 73 74 49 64 22 3a 22 38 37 30 38 36 38 39 64 63 35 39 38 34 32 31 37 61 37 65 65 62 30 38 37 39 37 36 65 37 63 31 31 22 2c 22 63 6f 6e 74 65 78 74 22 3a 7b 22 75 73 65 72 41 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 2c 22 63 6c 69 65 6e 74 48 69 6e 74 73 22 3a 7b 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 57 69 6e 64 6f 77 73 22 2c 22 62 72 6f 77 73 65 72 55 41 57 69 74 68 4d 61 6a 6f 72
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"requestId":"8708689dc5984217a7eeb087976e7c11","context":{"userAgent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36","clientHints":{"mobile":false,"platform":"Windows","browserUAWithMajor
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC850INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    date: Tue, 01 Oct 2024 09:44:15 GMT
                                                                                                                                                                                                                                                                                                                                                    content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                    vary: origin,access-control-request-method,access-control-request-headers,accept-encoding
                                                                                                                                                                                                                                                                                                                                                    access-control-allow-origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                    x-request-id: 42e0315c-c237-473b-8e93-2b839a3e79c1
                                                                                                                                                                                                                                                                                                                                                    timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                    accept-ch: Sec-CH-UA, Sec-CH-UA-Arch, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version-List
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    server: jag
                                                                                                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                                                                                                    transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC5050INData Raw: 31 33 62 32 0d 0a 7b 22 73 74 61 74 75 73 22 3a 32 30 30 2c 22 72 65 71 75 65 73 74 49 64 22 3a 22 38 37 30 38 36 38 39 64 63 35 39 38 34 32 31 37 61 37 65 65 62 30 38 37 39 37 36 65 37 63 31 31 22 2c 22 63 6c 69 65 6e 74 22 3a 22 77 65 73 74 73 65 72 76 69 63 65 73 69 6e 63 22 2c 22 69 64 22 3a 7b 22 74 6e 74 49 64 22 3a 22 31 66 33 65 39 61 34 33 36 66 65 34 34 38 32 37 61 65 61 38 35 62 39 31 63 62 35 30 61 62 63 37 2e 33 37 5f 30 22 2c 22 6d 61 72 6b 65 74 69 6e 67 43 6c 6f 75 64 56 69 73 69 74 6f 72 49 64 22 3a 22 38 31 36 38 38 32 37 39 36 30 38 39 34 32 39 31 30 36 34 31 37 35 37 35 39 35 38 39 37 36 33 34 38 33 38 38 35 31 22 7d 2c 22 65 64 67 65 48 6f 73 74 22 3a 22 6d 62 6f 78 65 64 67 65 33 37 2e 74 74 2e 6f 6d 74 72 64 63 2e 6e 65 74 22 2c 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 13b2{"status":200,"requestId":"8708689dc5984217a7eeb087976e7c11","client":"westservicesinc","id":{"tntId":"1f3e9a436fe44827aea85b91cb50abc7.37_0","marketingCloudVisitorId":"81688279608942910641757595897634838851"},"edgeHost":"mboxedge37.tt.omtrdc.net","
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    102192.168.2.45001163.140.62.274433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:14 UTC762OUTGET /id?d_visid_ver=5.5.0&d_fieldgroup=A&mcorgid=A7D63BC75245AE300A490D4D%40AdobeOrg&mid=81688279608942910641757595897634838851&ts=1727775853335 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: westthomsoncom.sc.omtrdc.net
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC449INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    access-control-allow-origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                                                                                    date: Tue, 01 Oct 2024 09:44:15 GMT
                                                                                                                                                                                                                                                                                                                                                    p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                                                                                                    server: jag
                                                                                                                                                                                                                                                                                                                                                    vary: Origin
                                                                                                                                                                                                                                                                                                                                                    content-type: application/x-javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    content-length: 2
                                                                                                                                                                                                                                                                                                                                                    cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {}


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    103192.168.2.450014104.18.86.424433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC652OUTGET /consent/88f9c6ac-fbaa-4d32-a2e8-ad5925270c35/d44bc8d7-bab6-412b-8d1b-627d267abba5/en.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:15 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cbb8357ec7443d9-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 52960
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                    Expires: Wed, 02 Oct 2024 09:44:15 GMT
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 05 Sep 2023 21:16:44 GMT
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                    Content-MD5: C8SEwbGEqC7qiBGsz9wOGQ==
                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: a077584d-d01e-0013-7987-131d8f000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC387INData Raw: 37 62 63 61 0d 0a 7b 22 44 6f 6d 61 69 6e 44 61 74 61 22 3a 7b 22 70 63 63 6c 6f 73 65 42 75 74 74 6f 6e 54 79 70 65 22 3a 22 49 63 6f 6e 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 22 3a 22 59 65 61 72 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 73 22 3a 22 59 65 61 72 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 53 65 63 73 22 3a 22 41 20 66 65 77 20 73 65 63 6f 6e 64 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 22 3a 22 57 65 65 6b 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 73 22 3a 22 57 65 65 6b 73 22 2c 22 70 63 63 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 54 65 78 74 22 3a 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 6f 75 74 20 41 63 63 65 70 74 69 6e 67 22 2c 22 4d 61 69 6e 54 65 78 74 22 3a 22 50 72 69 76 61 63 79 20 50 72 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 7bca{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Privacy Pre
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC1369INData Raw: 20 6f 66 20 63 6f 6f 6b 69 65 73 2e 20 54 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6d 69 67 68 74 20 62 65 20 61 62 6f 75 74 20 79 6f 75 2c 20 79 6f 75 72 20 70 72 65 66 65 72 65 6e 63 65 73 20 6f 72 20 79 6f 75 72 20 64 65 76 69 63 65 20 61 6e 64 20 69 73 20 6d 6f 73 74 6c 79 20 75 73 65 64 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 73 69 74 65 20 77 6f 72 6b 20 61 73 20 79 6f 75 20 65 78 70 65 63 74 20 69 74 20 74 6f 2e 20 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 75 73 75 61 6c 6c 79 20 64 69 72 65 63 74 6c 79 20 69 64 65 6e 74 69 66 79 20 79 6f 75 2c 20 62 75 74 20 69 74 20 63 61 6e 20 67 69 76 65 20 79 6f 75 20 61 20 6d 6f 72 65 20 70 65 72 73 6f 6e 61 6c 69 7a 65 64 20 77 65 62 20 65 78 70 65 72 69 65 6e 63 65 2e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience.
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC1369INData Raw: 72 74 4d 6f 72 65 49 6e 66 6f 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 73 20 53 65 74 74 69 6e 67 73 22 2c 22 43 6f 6f 6b 69 65 53 65 74 74 69 6e 67 42 75 74 74 6f 6e 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 73 20 53 65 74 74 69 6e 67 73 22 2c 22 41 6c 65 72 74 41 6c 6c 6f 77 43 6f 6f 6b 69 65 73 54 65 78 74 22 3a 22 41 63 63 65 70 74 20 41 6c 6c 20 43 6f 6f 6b 69 65 73 22 2c 22 43 6c 6f 73 65 53 68 6f 75 6c 64 41 63 63 65 70 74 41 6c 6c 43 6f 6f 6b 69 65 73 22 3a 66 61 6c 73 65 2c 22 4c 61 73 74 52 65 63 6f 6e 73 65 6e 74 44 61 74 65 22 3a 31 36 31 39 31 39 35 30 32 32 33 38 33 2c 22 42 61 6e 6e 65 72 54 69 74 6c 65 22 3a 22 4f 75 72 20 50 72 69 76 61 63 79 20 53 74 61 74 65 6d 65 6e 74 20 26 20 43 6f 6f 6b 69 65 20 50 6f 6c 69 63 79 22 2c 22 46 6f 72 63 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: rtMoreInfoText":"Cookies Settings","CookieSettingButtonText":"Cookies Settings","AlertAllowCookiesText":"Accept All Cookies","CloseShouldAcceptAllCookies":false,"LastReconsentDate":1619195022383,"BannerTitle":"Our Privacy Statement & Cookie Policy","Force
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC1369INData Raw: 65 73 20 61 6e 64 20 6f 74 68 65 72 20 74 72 61 63 6b 69 6e 67 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 66 6f 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 75 72 70 6f 73 65 73 3a 22 2c 22 47 72 6f 75 70 73 22 3a 5b 7b 22 53 68 6f 77 49 6e 50 6f 70 75 70 22 3a 74 72 75 65 2c 22 53 68 6f 77 49 6e 50 6f 70 75 70 4e 6f 6e 49 41 42 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 44 4b 4c 69 73 74 4c 69 6e 6b 22 3a 74 72 75 65 2c 22 4f 72 64 65 72 22 3a 22 31 22 2c 22 4f 70 74 61 6e 6f 6e 47 72 6f 75 70 49 64 22 3a 22 31 22 2c 22 50 61 72 65 6e 74 22 3a 22 22 2c 22 53 68 6f 77 53 75 62 67 72 6f 75 70 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 75 62 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 75 62 67 72 6f 75 70 54 6f 67 67
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: es and other tracking technologies for the following purposes:","Groups":[{"ShowInPopup":true,"ShowInPopupNonIAB":true,"ShowSDKListLink":true,"Order":"1","OptanonGroupId":"1","Parent":"","ShowSubgroup":true,"ShowSubGroupDescription":true,"ShowSubgroupTogg
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC1369INData Raw: 49 61 62 50 75 72 70 6f 73 65 22 3a 66 61 6c 73 65 2c 22 47 65 6e 65 72 61 6c 56 65 6e 64 6f 72 73 49 64 73 22 3a 5b 5d 2c 22 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 73 22 3a 5b 7b 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 43 6f 6f 6b 69 65 41 57 53 41 4c 42 22 2c 22 69 64 22 3a 22 66 63 63 61 36 37 31 30 2d 34 35 65 61 2d 34 66 66 61 2d 39 61 64 34 2d 38 33 66 61 63 32 35 35 30 36 65 31 22 2c 22 4e 61 6d 65 22 3a 22 41 57 53 41 4c 42 22 2c 22 48 6f 73 74 22 3a 22 6c 65 67 61 6c 2e 74 68 6f 6d 73 6f 6e 72 65 75 74 65 72 73 2e 63 6f 6d 22 2c 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: IabPurpose":false,"GeneralVendorsIds":[],"FirstPartyCookies":[{"thirdPartyDescription":null,"patternKey":null,"thirdPartyKey":"","firstPartyKey":"CookieAWSALB","id":"fcca6710-45ea-4ffa-9ad4-83fac25506e1","Name":"AWSALB","Host":"legal.thomsonreuters.com","
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC1369INData Raw: 65 20 73 69 74 65 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 69 72 20 70 72 65 66 65 72 65 6e 63 65 73 20 72 65 6d 65 6d 62 65 72 65 64 2e 20 49 74 20 63 6f 6e 74 61 69 6e 73 20 6e 6f 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 73 69 74 65 20 76 69 73 69 74 6f 72 2e 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 43 6f 6f 6b 69
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: e site will have their preferences remembered. It contains no information that can identify the site visitor.","DurationType":1,"category":null,"isThirdParty":false},{"thirdPartyDescription":null,"patternKey":null,"thirdPartyKey":"","firstPartyKey":"Cooki
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC1369INData Raw: 22 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 50 61 74 74 65 72 6e 7c 42 49 47 69 70 53 65 72 76 65 72 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 50 61 74 74 65 72 6e 7c 42 49 47 69 70 53 65 72 76 65 72 22 2c 22 69 64 22 3a 22 37 30 37 64 30 33 30 32 2d 61 35 61 36 2d 34 34 39 36 2d 62 38 32 32 2d 32 34 66 38 33 37 64 36 62 36 65 66 22 2c 22 4e 61 6d 65 22 3a 22 42 49 47 69 70 53 65 72 76 65 72 48 59 42 52 49 53 45 53 54 4f 52 45 2d 41 4e 59 22 2c 22 48 6f 73 74 22 3a 22 73 74 6f 72 65 2e 6c 65 67 61 6c 2e 74 68 6f 6d 73 6f 6e 72 65 75 74 65 72 73 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 74 72 75 65 2c 22 4c 65 6e 67 74 68 22 3a 22 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ","thirdPartyKey":"Pattern|BIGipServer","firstPartyKey":"Pattern|BIGipServer","id":"707d0302-a5a6-4496-b822-24f837d6b6ef","Name":"BIGipServerHYBRISESTORE-ANY","Host":"store.legal.thomsonreuters.com","IsSession":true,"Length":"0","description":"This cookie
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC1369INData Raw: 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 43 6f 6f 6b 69 65 5f 68 6a 54 4c 44 54 65 73 74 22 2c 22 69 64 22 3a 22 61 62 36 33 62 62 34 38 2d 39 30 36 38 2d 34 37 62 61 2d 61 65 30 30 2d 63 30 61 30 65 31 30 64 34 33 31 66 22 2c 22 4e 61 6d 65 22 3a 22 5f 68 6a 54 4c 44 54 65 73 74 22 2c 22 48 6f 73 74 22 3a 22 74 68 6f 6d 73 6f 6e 72 65 75 74 65 72 73 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 74 72 75 65 2c 22 4c 65 6e 67 74 68 22 3a 22 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 57 68 65 6e 20 74 68 65 20 48 6f 74 6a 61 72 20 73 63 72 69 70 74 20 65 78 65 63 75 74 65 73 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ription":null,"patternKey":null,"thirdPartyKey":"","firstPartyKey":"Cookie_hjTLDTest","id":"ab63bb48-9068-47ba-ae00-c0a0e10d431f","Name":"_hjTLDTest","Host":"thomsonreuters.com","IsSession":true,"Length":"0","description":"When the Hotjar script executes
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC1369INData Raw: 31 39 36 37 61 35 38 34 22 2c 22 4e 61 6d 65 22 3a 22 41 57 53 45 4c 42 22 2c 22 48 6f 73 74 22 3a 22 77 77 77 2e 74 68 6f 6d 73 6f 6e 72 65 75 74 65 72 73 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 6e 61 6d 65 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 41 6d 61 7a 6f 6e 20 57 65 62 20 53 65 72 76 69 63 65 73 20 45 6c 61 73 74 69 63 20 4c 6f 61 64 20 42 61 6c 61 6e 63 69 6e 67 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 22 2c 22 44 75 72 61 74 69 6f 6e 54 79
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1967a584","Name":"AWSELB","Host":"www.thomsonreuters.com","IsSession":false,"Length":"0","description":"This cookie name is associated with the Amazon Web Services Elastic Load Balancing functionality for routing client request on the server.","DurationTy
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC1369INData Raw: 43 6f 6f 6b 69 65 73 22 3a 5b 7b 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 6e 61 6d 65 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 42 49 47 2d 49 50 20 70 72 6f 64 75 63 74 20 73 75 69 74 65 20 66 72 6f 6d 20 63 6f 6d 70 61 6e 79 20 46 35 2e 20 55 73 75 61 6c 6c 79 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 6d 61 6e 61 67 69 6e 67 20 73 65 73 73 69 6f 6e 73 20 6f 6e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 64 20 73 65 72 76 65 72 73 2c 20 74 6f 20 65 6e 73 75 72 65 20 75 73 65 72 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 6f 75 74 65 64 20 63 6f 6e 73 69 73 74 65 6e 74 6c 79 20 74 6f 20 74 68 65 20 63 6f 72 72 65 63 74 20 73 65 72 76 65 72 2e 20 54 68
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Cookies":[{"thirdPartyDescription":"This cookie name is associated with the BIG-IP product suite from company F5. Usually associated with managing sessions on load balanced servers, to ensure user requests are routed consistently to the correct server. Th


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    104192.168.2.450015104.18.86.424433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC382OUTGET /scripttemplates/202308.1.0/otBannerSdk.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC859INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:15 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Content-MD5: 2+I2Cj649lHjQKiedh8F2Q==
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 25 Oct 2023 03:55:47 GMT
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 6c1c0484-d01e-0095-66e7-99d136000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Age: 38209
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cbb83597eaa4255-EWR
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC510INData Raw: 37 63 34 35 0d 0a 2f 2a 2a 20 0a 20 2a 20 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 0a 20 2a 20 76 32 30 32 33 30 38 2e 31 2e 30 0a 20 2a 20 62 79 20 4f 6e 65 54 72 75 73 74 20 4c 4c 43 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 33 20 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 4e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 4e 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 28 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 7c45/** * onetrust-banner-sdk * v202308.1.0 * by OneTrust LLC * Copyright 2023 */!function(){"use strict";var N=function(e,t){return(N=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC1369INData Raw: 75 6c 6c 3d 3d 3d 74 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 74 29 3a 28 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6f 29 7d 76 61 72 20 48 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 46 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 3c 6e 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 72 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 74 2c 72 29 26 26 28 65 5b 72 5d 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 65 7d 29 2e 61 70 70 6c 79 28 74 68
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ull===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,F=function(){return(F=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(th
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC1369INData Raw: 26 6c 2e 6c 61 62 65 6c 3c 61 5b 31 5d 29 6c 2e 6c 61 62 65 6c 3d 61 5b 31 5d 2c 61 3d 74 3b 65 6c 73 65 7b 69 66 28 21 28 61 26 26 6c 2e 6c 61 62 65 6c 3c 61 5b 32 5d 29 29 7b 61 5b 32 5d 26 26 6c 2e 6f 70 73 2e 70 6f 70 28 29 2c 6c 2e 74 72 79 73 2e 70 6f 70 28 29 3b 63 6f 6e 74 69 6e 75 65 7d 6c 2e 6c 61 62 65 6c 3d 61 5b 32 5d 2c 6c 2e 6f 70 73 2e 70 75 73 68 28 74 29 7d 7d 74 3d 72 2e 63 61 6c 6c 28 6e 2c 6c 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 5b 36 2c 65 5d 2c 73 3d 30 7d 66 69 6e 61 6c 6c 79 7b 69 3d 61 3d 30 7d 69 66 28 35 26 74 5b 30 5d 29 74 68 72 6f 77 20 74 5b 31 5d 3b 72 65 74 75 72 6e 7b 76 61 6c 75 65 3a 74 5b 30 5d 3f 74 5b 31 5d 3a 76 6f 69 64 20 30 2c 64 6f 6e 65 3a 21 30 7d 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 29 7b 66 6f 72 28
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: &l.label<a[1])l.label=a[1],a=t;else{if(!(a&&l.label<a[2])){a[2]&&l.ops.pop(),l.trys.pop();continue}l.label=a[2],l.ops.push(t)}}t=r.call(n,l)}catch(e){t=[6,e],s=0}finally{i=a=0}if(5&t[0])throw t[1];return{value:t[0]?t[1]:void 0,done:!0}}}}function M(){for(
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC1369INData Raw: 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 29 7b 76 61 72 20 6f 3d 65 2e 74 68 65 6e 3b 69 66 28 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 4b 29 72 65 74 75 72 6e 20 74 2e 5f 73 74 61 74 65 3d 33 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 76 6f 69 64 20 58 28 74 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 29 72 65 74 75 72 6e 20 76 6f 69 64 20 24 28 28 6e 3d 6f 2c 72 3d 65 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 61 70 70 6c 79 28 72 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2c 74 29 7d 74 2e 5f 73 74 61 74 65 3d 31 2c 74 2e 5f 76 61 6c 75 65 3d 65 2c 58 28 74 29 7d 63 61 74 63 68 28 65 29 7b 59 28 74 2c 65 29 7d 76 61 72 20 6e 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 59 28 65 2c 74 29 7b 65 2e 5f 73 74 61 74 65 3d 32 2c 65 2e 5f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: nction"==typeof e)){var o=e.then;if(e instanceof K)return t._state=3,t._value=e,void X(t);if("function"==typeof o)return void $((n=o,r=e,function(){n.apply(r,arguments)}),t)}t._state=1,t._value=e,X(t)}catch(e){Y(t,e)}var n,r}function Y(e,t){e._state=2,e._
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC1369INData Raw: 66 20 65 29 29 7b 76 61 72 20 6e 3d 65 2e 74 68 65 6e 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6e 2e 63 61 6c 6c 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 6f 2c 65 29 7d 2c 69 29 7d 73 5b 6f 5d 3d 65 2c 30 3d 3d 2d 2d 61 26 26 72 28 73 29 7d 63 61 74 63 68 28 65 29 7b 69 28 65 29 7d 7d 28 65 2c 73 5b 65 5d 29 7d 29 7d 2c 4b 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 4b 3f 74 3a 6e 65 77 20 4b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 29 7d 29 7d 2c 4b 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: f e)){var n=e.then;if("function"==typeof n)return void n.call(e,function(e){t(o,e)},i)}s[o]=e,0==--a&&r(s)}catch(e){i(e)}}(e,s[e])})},K.resolve=function(t){return t&&"object"==typeof t&&t.constructor===K?t:new K(function(e){e(t)})},K.reject=function(o){re
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC1369INData Raw: 7c 7c 65 21 3d 65 26 26 73 21 3d 73 29 72 65 74 75 72 6e 21 30 3b 69 2b 2b 7d 7d 72 65 74 75 72 6e 21 31 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 45 6e 64 73 57 69 74 68 50 6f 6c 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 64 73 57 69 74 68 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 3e 74 68 69 73 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ||e!=e&&s!=s)return!0;i++}}return!1},writable:!0,configurable:!0})},Z.prototype.initEndsWithPoly=function(){String.prototype.endsWith||Object.defineProperty(String.prototype,"endsWith",{value:function(e,t){return(void 0===t||t>this.length)&&(t=this.length
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC1369INData Raw: 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 5a 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 41 72 72 61 79 46 69 6c 6c 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6c 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 74 68 69 73 20 69 73 20 6e 75 6c 6c 20 6f 72 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 74 68 69 73 29 2c 6f 3d 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: },writable:!0,configurable:!0})},Z.prototype.initArrayFillPolyfill=function(){Array.prototype.fill||Object.defineProperty(Array.prototype,"fill",{value:function(e){if(null==this)throw new TypeError("this is null or not defined");for(var t=Object(this),o=t
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC1369INData Raw: 2e 42 61 6e 6e 65 72 53 61 76 65 53 65 74 74 69 6e 67 73 3d 35 5d 3d 22 42 61 6e 6e 65 72 53 61 76 65 53 65 74 74 69 6e 67 73 22 2c 65 5b 65 2e 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 3d 36 5d 3d 22 43 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 69 6e 67 42 75 74 74 6f 6e 22 2c 28 65 3d 74 65 3d 74 65 7c 7c 7b 7d 29 5b 65 2e 42 61 6e 6e 65 72 3d 31 5d 3d 22 42 61 6e 6e 65 72 22 2c 65 5b 65 2e 50 43 3d 32 5d 3d 22 50 43 22 2c 65 5b 65 2e 41 50 49 3d 33 5d 3d 22 41 50 49 22 2c 28 65 3d 6f 65 3d 6f 65 7c 7c 7b 7d 29 2e 41 63 63 65 70 74 41 6c 6c 3d 22 41 63 63 65 70 74 41 6c 6c 22 2c 65 2e 52 65 6a 65 63 74 41 6c 6c 3d 22 52 65 6a 65 63 74 41 6c 6c 22 2c 65 2e 55 70 64 61 74 65 43 6f 6e 73 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: .BannerSaveSettings=5]="BannerSaveSettings",e[e.ContinueWithoutAcceptingButton=6]="ContinueWithoutAcceptingButton",(e=te=te||{})[e.Banner=1]="Banner",e[e.PC=2]="PC",e[e.API=3]="API",(e=oe=oe||{}).AcceptAll="AcceptAll",e.RejectAll="RejectAll",e.UpdateConse
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC1369INData Raw: 6c 6c 22 5d 3d 35 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 52 65 6a 65 63 74 20 41 6c 6c 22 2c 65 5b 65 5b 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 5d 3d 36 5d 3d 22 50 72 65 66 65 72 65 6e 63 65 20 43 65 6e 74 65 72 20 2d 20 43 6f 6e 66 69 72 6d 22 2c 65 5b 65 5b 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 5d 3d 37 5d 3d 22 47 50 43 20 76 61 6c 75 65 20 63 68 61 6e 67 65 64 22 2c 28 65 3d 68 65 3d 68 65 7c 7c 7b 7d 29 2e 41 63 74 69 76 65 3d 22 31 22 2c 65 2e 49 6e 41 63 74 69 76 65 3d 22 30 22 2c 28 65 3d 43 65 3d 43 65 7c 7c 7b 7d 29 2e 48 6f 73 74 3d 22 48 6f 73 74 22 2c 65 2e 47 65 6e 56 65 6e 64 6f 72 3d 22 47 65 6e 56 65 6e 22 2c 28 65 3d 79 65 3d 79 65 7c 7c 7b
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ll"]=5]="Preference Center - Reject All",e[e["Preference Center - Confirm"]=6]="Preference Center - Confirm",e[e["GPC value changed"]=7]="GPC value changed",(e=he=he||{}).Active="1",e.InActive="0",(e=Ce=Ce||{}).Host="Host",e.GenVendor="GenVen",(e=ye=ye||{
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC1369INData Raw: 6f 4c 49 22 2c 65 2e 4c 49 5f 41 43 54 49 56 45 5f 49 46 5f 4c 45 47 41 4c 5f 42 41 53 49 53 3d 22 4c 49 41 63 74 69 76 65 49 66 4c 65 67 61 6c 42 61 73 69 73 22 2c 28 65 3d 5f 65 3d 5f 65 7c 7c 7b 7d 29 2e 63 6f 6f 6b 69 65 73 3d 22 63 6f 6f 6b 69 65 73 22 2c 65 2e 76 65 6e 64 6f 72 73 3d 22 76 65 6e 64 6f 72 73 22 2c 28 65 3d 45 65 3d 45 65 7c 7c 7b 7d 29 2e 47 44 50 52 3d 22 47 44 50 52 22 2c 65 2e 49 41 42 3d 22 49 41 42 22 2c 65 2e 43 43 50 41 3d 22 43 43 50 41 22 2c 65 2e 49 41 42 32 3d 22 49 41 42 32 22 2c 65 2e 49 41 42 32 56 32 3d 22 49 41 42 32 56 32 22 2c 65 2e 47 45 4e 45 52 49 43 3d 22 47 45 4e 45 52 49 43 22 2c 65 2e 4c 47 50 44 3d 22 4c 47 50 44 22 2c 65 2e 47 45 4e 45 52 49 43 5f 50 52 4f 4d 50 54 3d 22 47 45 4e 45 52 49 43 5f 50 52 4f 4d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: oLI",e.LI_ACTIVE_IF_LEGAL_BASIS="LIActiveIfLegalBasis",(e=_e=_e||{}).cookies="cookies",e.vendors="vendors",(e=Ee=Ee||{}).GDPR="GDPR",e.IAB="IAB",e.CCPA="CCPA",e.IAB2="IAB2",e.IAB2V2="IAB2V2",e.GENERIC="GENERIC",e.LGPD="LGPD",e.GENERIC_PROMPT="GENERIC_PROM


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    105192.168.2.45001313.32.121.474433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC720OUTGET /highlighter/prod/ThomsonReuters/v2/aHR0cHM6Ly9sZWdhbC50aG9tc29ucmV1dGVycy5jb20 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: cdn.schemaapp.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                                                                                                                                                    x-account-id: ThomsonReuters
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    x-api-key: KL5JC-HLSCB-N415D-I7OO0
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1145INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 48232
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:17 GMT
                                                                                                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 09 Sep 2024 18:35:25 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "49f6aac73a3a7ef3e2c0972877ad456b"
                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                    x-amz-meta-url: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=699840
                                                                                                                                                                                                                                                                                                                                                    x-amz-meta-source: SchemaApp
                                                                                                                                                                                                                                                                                                                                                    x-amz-meta-templateid:
                                                                                                                                                                                                                                                                                                                                                    x-amz-meta-companyid: http://schemaapp.com/resources/Company/ThomsonReuters
                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: 5gK7Bwv1AaOD7IrQQdfOQwWoQatgXpHm
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 8c08c39035033b8c904aa0e3f734d6c6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P1
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: tFD5wxsdnjtBnV_pP5VzWUBeBb8SXK2s1NQky-_yXwE4vNLfMzDKkw==
                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: x-amz-meta-source,x-amz-meta-accountid,x-amz-meta-url
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC16384INData Raw: 7b 22 61 63 63 6f 75 6e 74 49 64 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 73 63 68 65 6d 61 61 70 70 2e 63 6f 6d 5c 2f 64 62 5c 2f 54 68 6f 6d 73 6f 6e 52 65 75 74 65 72 73 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 65 67 61 6c 2e 74 68 6f 6d 73 6f 6e 72 65 75 74 65 72 73 2e 63 6f 6d 22 2c 22 74 65 6d 70 6c 61 74 65 73 22 3a 5b 7b 22 40 69 64 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 73 63 68 65 6d 61 61 70 70 2e 63 6f 6d 5c 2f 72 65 73 6f 75 72 63 65 73 5c 2f 43 6f 6d 70 61 6e 79 5c 2f 54 68 6f 6d 73 6f 6e 52 65 75 74 65 72 73 5c 2f 54 65 6d 70 6c 61 74 65 32 30 32 34 30 38 31 39 31 36 31 38 32 30 22 2c 22 70 75 62 6c 69 73 68 44 61 74 65 22 3a 22 32 30 32 34 2d 30 39 2d 30 34 54 31 39 3a 31 35 3a 31 39 2e 30 30 30 5a 22 2c 22 6c 61 62 65 6c 22 3a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"accountId":"http:\/\/schemaapp.com\/db\/ThomsonReuters","url":"https:\/\/legal.thomsonreuters.com","templates":[{"@id":"http:\/\/schemaapp.com\/resources\/Company\/ThomsonReuters\/Template20240819161820","publishDate":"2024-09-04T19:15:19.000Z","label":
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC119INData Raw: 72 73 2e 63 6f 6d 5c 2f 65 6e 5c 2f 70 72 6f 64 75 63 74 73 5c 2f 6c 69 76 65 6e 6f 74 65 2d 73 74 72 65 61 6d 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 65 67 61 6c 2e 74 68 6f 6d 73 6f 6e 72 65 75 74 65 72 73 2e 63 6f 6d 5c 2f 65 6e 5c 2f 70 72 6f 64 75 63 74 73 5c 2f 63 2d 74 72 61 63 6b 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 65 67 61 6c 2e 74 68 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: rs.com\/en\/products\/livenote-stream","https:\/\/legal.thomsonreuters.com\/en\/products\/c-track","https:\/\/legal.tho
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC16384INData Raw: 6d 73 6f 6e 72 65 75 74 65 72 73 2e 63 6f 6d 5c 2f 65 6e 5c 2f 70 72 6f 64 75 63 74 73 5c 2f 64 65 61 64 6c 69 6e 65 2d 61 73 73 69 73 74 61 6e 74 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 65 67 61 6c 2e 74 68 6f 6d 73 6f 6e 72 65 75 74 65 72 73 2e 63 6f 6d 5c 2f 65 6e 5c 2f 70 72 6f 64 75 63 74 73 5c 2f 66 6f 72 6d 2d 62 75 69 6c 64 65 72 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 65 67 61 6c 2e 74 68 6f 6d 73 6f 6e 72 65 75 74 65 72 73 2e 63 6f 6d 5c 2f 65 6e 5c 2f 70 72 6f 64 75 63 74 73 5c 2f 61 64 76 69 73 6f 72 79 2d 73 65 72 76 69 63 65 73 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 65 67 61 6c 2e 74 68 6f 6d 73 6f 6e 72 65 75 74 65 72 73 2e 63 6f 6d 5c 2f 65 6e 5c 2f 70 72 6f 64 75 63 74 73 5c 2f 73 74 65 6c 6c 61 72 2d 70 65 72 66 6f 72 6d 61 6e 63
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: msonreuters.com\/en\/products\/deadline-assistant","https:\/\/legal.thomsonreuters.com\/en\/products\/form-builder","https:\/\/legal.thomsonreuters.com\/en\/products\/advisory-services","https:\/\/legal.thomsonreuters.com\/en\/products\/stellar-performanc
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC15345INData Raw: 2f 6c 65 67 61 6c 5c 2f 6c 65 67 61 6c 2d 66 6f 72 6d 73 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 65 67 61 6c 2e 74 68 6f 6d 73 6f 6e 72 65 75 74 65 72 73 2e 63 6f 6d 5c 2f 65 6e 5c 2f 6c 65 67 61 6c 5c 2f 6c 65 67 61 6c 2d 66 6f 72 6d 73 5c 2f 6c 65 67 61 6c 2d 66 6f 72 6d 2d 62 75 69 6c 64 69 6e 67 2d 73 6f 66 74 77 61 72 65 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 65 67 61 6c 2e 74 68 6f 6d 73 6f 6e 72 65 75 74 65 72 73 2e 63 6f 6d 5c 2f 65 6e 5c 2f 6c 65 67 61 6c 5c 2f 64 72 61 66 74 69 6e 67 2d 73 6f 66 74 77 61 72 65 2d 73 65 72 76 69 63 65 2d 67 75 69 64 61 6e 63 65 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 65 67 61 6c 2e 74 68 6f 6d 73 6f 6e 72 65 75 74 65 72 73 2e 63 6f 6d 5c 2f 65 6e 5c 2f 6c 65 67 61 6c 5c 2f 64 72 61 66 74 69 6e 67 2d 73 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: /legal\/legal-forms","https:\/\/legal.thomsonreuters.com\/en\/legal\/legal-forms\/legal-form-building-software","https:\/\/legal.thomsonreuters.com\/en\/legal\/drafting-software-service-guidance","https:\/\/legal.thomsonreuters.com\/en\/legal\/drafting-so


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    106192.168.2.450016155.46.172.124433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC1091OUTGET /law-products/cart/cart.json?callback=jsonp_1727775850539_46914 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: store.legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: JSESSIONID=912F64B22A6A59BE7A807362080D99C9; USER_ID_COOKIE=anonymous; at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783053s%7CNONE%7CvVersion%7C5.5.0; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777714; ADRUM_BTa=R:33|g:cb9dd73a-29cb-421b-8d74-17cf10f1bfc2|n:thomsonreutersebs_3755e129-eecf-46d8-aaca-243b802ef37f; SameSite=None; ADRUM_BT1=R:33|i:32781|e:18|d:22; BIGipServerHYBRISESTORE-443=303017226.47873.0000
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC1658INHTTP/1.1 200 200
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:15 GMT
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: ADRUM_BTa=R:33|g:cb9dd73a-29cb-421b-8d74-17cf10f1bfc2|n:thomsonreutersebs_3755e129-eecf-46d8-aaca-243b802ef37f; Max-Age=0; Expires=Thu, 01 Jan 1970 00:00:10 GMT; Path=/; Secure
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: ADRUM_BT1=R:33|i:32781|e:18|d:22; Max-Age=0; Expires=Thu, 01 Jan 1970 00:00:10 GMT; Path=/; Secure
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: ADRUM_BTa=R:0|g:20810e03-03bf-43d7-be69-baf16428fab6; Max-Age=30; Expires=Tue, 01 Oct 2024 09:44:45 GMT; Path=/; Secure
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: ADRUM_BTa=R:0|g:20810e03-03bf-43d7-be69-baf16428fab6|n:thomsonreutersebs_3755e129-eecf-46d8-aaca-243b802ef37f; Max-Age=30; Expires=Tue, 01 Oct 2024 09:44:45 GMT; Path=/; Secure
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: SameSite=None; Max-Age=30; Expires=Tue, 01 Oct 2024 09:44:45 GMT; Path=/; Secure
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: JSESSIONID=912F64B22A6A59BE7A807362080D99C9; Path=/law-products; HttpOnly
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: CART_ID_COOKIE=; Max-Age=0; Expires=Thu, 01 Jan 1970 00:00:10 GMT; Path=/law-products
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: USER_ID_COOKIE=; Max-Age=0; Expires=Thu, 01 Jan 1970 00:00:10 GMT; Path=/law-products
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: ADRUM_BT1=R:0|i:32781; Max-Age=30; Expires=Tue, 01 Oct 2024 09:44:45 GMT; Path=/; Secure
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: ADRUM_BT1=R:0|i:32781|e:18; Max-Age=30; Expires=Tue, 01 Oct 2024 09:44:45 GMT; Path=/; Secure
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-store
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: ADRUM_BT1=R:0|i:32781|e:18|d:17; Max-Age=30; Expires=Tue, 01 Oct 2024 09:44:45 GMT; Path=/; Secure
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000 ; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 108
                                                                                                                                                                                                                                                                                                                                                    Vary: User-Agent
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC108INData Raw: 6a 73 6f 6e 70 5f 31 37 32 37 37 37 35 38 35 30 35 33 39 5f 34 36 39 31 34 28 7b 22 70 72 69 63 65 53 75 62 54 6f 74 61 6c 22 3a 30 2c 22 74 6f 74 61 6c 55 6e 69 74 43 6f 75 6e 74 22 3a 30 2c 22 75 73 65 72 4e 61 6d 65 22 3a 22 41 6e 6f 6e 79 6d 6f 75 73 22 2c 22 74 6f 74 61 6c 49 74 65 6d 43 6f 75 6e 74 22 3a 30 7d 29 3b
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: jsonp_1727775850539_46914({"priceSubTotal":0,"totalUnitCount":0,"userName":"Anonymous","totalItemCount":0});


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    107192.168.2.45001713.35.58.174433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC561OUTGET /emcm-ui/bundle/v24.69.0/0.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: app-data.gcs.trstatic.net
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC771INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 53936
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 24 Sep 2024 08:12:39 GMT
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Aug 2024 15:48:01 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "59739e7fa80bdb59faf18c5d65f906ee"
                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=365000000,immutable
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 172c1df55a41f1a1b144f3711399cfc4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: G8PnVtjyf-iBXUy-eADDgsI3EtxnyVcnFUMtyBhmpyHzanvjTcSgRg==
                                                                                                                                                                                                                                                                                                                                                    Age: 610298
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                    Server-Timing: cdn-cache-hit,cdn-pop;desc="FRA60-P10",cdn-rid;desc="G8PnVtjyf-iBXUy-eADDgsI3EtxnyVcnFUMtyBhmpyHzanvjTcSgRg==",cdn-hit-layer;desc="EDGE",cdn-downstream-fbl;dur=1
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC15613INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 44 43 4c 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 44 43 4c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 30 5d 2c 7b 31 35 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 77 65 62 70 61 63 6b 50 6f 6c 79 66 69 6c 6c 7c 7c 28 65 2e 64 65 70 72 65 63 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 65 2e 70 61 74 68 73 3d 5b 5d 2c 65 2e 63 68 69 6c 64 72 65 6e 7c 7c 28 65 2e 63 68 69 6c 64 72 65 6e 3d 5b 5d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 6c 6f 61 64 65 64 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (this.webpackJsonpDCL=this.webpackJsonpDCL||[]).push([[0],{159:function(e,t){e.exports=function(e){return e.webpackPolyfill||(e.deprecate=function(){},e.paths=[],e.children||(e.children=[]),Object.defineProperty(e,"loaded",{enumerable:!0,get:function(){re
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC16384INData Raw: 76 61 72 20 74 3b 69 66 28 65 26 26 65 2e 5f 6c 6f 63 61 6c 65 26 26 65 2e 5f 6c 6f 63 61 6c 65 2e 5f 61 62 62 72 26 26 28 65 3d 65 2e 5f 6c 6f 63 61 6c 65 2e 5f 61 62 62 72 29 2c 21 65 29 72 65 74 75 72 6e 20 69 74 3b 69 66 28 21 69 28 65 29 29 7b 69 66 28 74 3d 68 74 28 65 29 29 72 65 74 75 72 6e 20 74 3b 65 3d 5b 65 5d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 73 2c 69 2c 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 29 7b 66 6f 72 28 69 3d 6c 74 28 65 5b 72 5d 29 2e 73 70 6c 69 74 28 22 2d 22 29 2c 74 3d 69 2e 6c 65 6e 67 74 68 2c 6e 3d 28 6e 3d 6c 74 28 65 5b 72 2b 31 5d 29 29 3f 6e 2e 73 70 6c 69 74 28 22 2d 22 29 3a 6e 75 6c 6c 3b 74 3e 30 3b 29 7b 69 66 28 73 3d 68 74 28 69 2e 73 6c 69 63 65 28
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: var t;if(e&&e._locale&&e._locale._abbr&&(e=e._locale._abbr),!e)return it;if(!i(e)){if(t=ht(e))return t;e=[e]}return function(e){for(var t,n,s,i,r=0;r<e.length;){for(i=lt(e[r]).split("-"),t=i.length,n=(n=lt(e[r+1]))?n.split("-"):null;t>0;){if(s=ht(i.slice(
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC16384INData Raw: 28 29 2c 74 2b 3d 72 6e 2d 6c 6e 28 74 2c 72 6e 29 2d 31 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 64 2e 73 65 74 54 69 6d 65 28 74 29 2c 73 2e 75 70 64 61 74 65 4f 66 66 73 65 74 28 74 68 69 73 2c 21 30 29 2c 74 68 69 73 7d 2c 77 6e 2e 66 6f 72 6d 61 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 7c 7c 28 65 3d 74 68 69 73 2e 69 73 55 74 63 28 29 3f 73 2e 64 65 66 61 75 6c 74 46 6f 72 6d 61 74 55 74 63 3a 73 2e 64 65 66 61 75 6c 74 46 6f 72 6d 61 74 29 3b 76 61 72 20 74 3d 5a 28 74 68 69 73 2c 65 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 63 61 6c 65 44 61 74 61 28 29 2e 70 6f 73 74 66 6f 72 6d 61 74 28 74 29 7d 2c 77 6e 2e 66 72 6f 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 56 61 6c 69 64 28 29 26 26 28
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (),t+=rn-ln(t,rn)-1}return this._d.setTime(t),s.updateOffset(this,!0),this},wn.format=function(e){e||(e=this.isUtc()?s.defaultFormatUtc:s.defaultFormat);var t=Z(this,e);return this.localeData().postformat(t)},wn.from=function(e,t){return this.isValid()&&(
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC5555INData Raw: 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 61 73 28 65 29 7d 7d 76 61 72 20 43 6e 3d 57 6e 28 22 6d 73 22 29 2c 48 6e 3d 57 6e 28 22 73 22 29 2c 52 6e 3d 57 6e 28 22 6d 22 29 2c 55 6e 3d 57 6e 28 22 68 22 29 2c 46 6e 3d 57 6e 28 22 64 22 29 2c 4c 6e 3d 57 6e 28 22 77 22 29 2c 4e 6e 3d 57 6e 28 22 4d 22 29 2c 47 6e 3d 57 6e 28 22 51 22 29 2c 56 6e 3d 57 6e 28 22 79 22 29 3b 66 75 6e 63 74 69 6f 6e 20 45 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 56 61 6c 69 64 28 29 3f 74 68 69 73 2e 5f 64 61 74 61 5b 65 5d 3a 4e 61 4e 7d 7d 76 61 72 20 49 6e 3d 45 6e 28 22 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 29 2c 41 6e 3d 45 6e 28 22 73 65 63 6f 6e 64 73 22 29 2c 6a 6e 3d 45 6e 28 22 6d 69 6e 75 74 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ){return this.as(e)}}var Cn=Wn("ms"),Hn=Wn("s"),Rn=Wn("m"),Un=Wn("h"),Fn=Wn("d"),Ln=Wn("w"),Nn=Wn("M"),Gn=Wn("Q"),Vn=Wn("y");function En(e){return function(){return this.isValid()?this._data[e]:NaN}}var In=En("milliseconds"),An=En("seconds"),jn=En("minute


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    108192.168.2.45001813.35.58.174433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC561OUTGET /emcm-ui/bundle/v24.69.0/4.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: app-data.gcs.trstatic.net
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC773INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 3097940
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 24 Sep 2024 08:12:39 GMT
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Aug 2024 15:48:02 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "82131697cb9d045382a3f4107f3f8995"
                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=365000000,immutable
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 38f2daae6c849ed5f695333a9d4104ae.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: g2456YQiYiL7HBfnJabiskeWB82srJVpO8dYMvxSfb9lLp4rPxCEaQ==
                                                                                                                                                                                                                                                                                                                                                    Age: 610298
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                    Server-Timing: cdn-cache-hit,cdn-pop;desc="FRA60-P10",cdn-rid;desc="g2456YQiYiL7HBfnJabiskeWB82srJVpO8dYMvxSfb9lLp4rPxCEaQ==",cdn-hit-layer;desc="EDGE",cdn-downstream-fbl;dur=2
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC16384INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 44 43 4c 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 44 43 4c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 5d 2c 7b 35 36 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6f 28 35 39 34 29 7d 2c 35 39 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 2f 2a 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 20 76 31 36 2e 31 33 2e 31 0a 20 2a 20 72 65 61 63 74 2d 64 6f 6d 2d 73 65 72 76 65 72 2e 62 72 6f 77 73 65 72 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (this.webpackJsonpDCL=this.webpackJsonpDCL||[]).push([[4],{563:function(e,t,o){"use strict";e.exports=o(594)},594:function(e,t,o){"use strict";/** @license React v16.13.1 * react-dom-server.browser.production.min.js * * Copyright (c) Facebook, Inc. an
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC12398INData Raw: 63 74 6f 72 3b 74 3d 74 28 29 2c 65 2e 5f 72 65 73 75 6c 74 3d 74 2c 74 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 30 3d 3d 3d 65 2e 5f 73 74 61 74 75 73 26 26 28 74 3d 74 2e 64 65 66 61 75 6c 74 2c 65 2e 5f 73 74 61 74 75 73 3d 31 2c 65 2e 5f 72 65 73 75 6c 74 3d 74 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 30 3d 3d 3d 65 2e 5f 73 74 61 74 75 73 26 26 28 65 2e 5f 73 74 61 74 75 73 3d 32 2c 65 2e 5f 72 65 73 75 6c 74 3d 74 29 7d 29 7d 7d 28 61 3d 65 2e 74 79 70 65 29 2c 61 2e 5f 73 74 61 74 75 73 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 65 3d 5b 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 2e 5f 72 65 73 75 6c 74 2c 6e 28 7b 72 65 66 3a 65 2e 72 65 66 7d 2c 65 2e 70 72 6f 70 73 29 29 5d 2c 74 68 69 73 2e 73 74 61 63 6b 2e 70 75
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ctor;t=t(),e._result=t,t.then(function(t){0===e._status&&(t=t.default,e._status=1,e._result=t)},function(t){0===e._status&&(e._status=2,e._result=t)})}}(a=e.type),a._status){case 1:return e=[i.createElement(a._result,n({ref:e.ref},e.props))],this.stack.pu
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC16384INData Raw: 3a 20 34 30 70 78 3b 5c 6e 5c 6e 20 20 2f 2a 20 53 65 61 72 63 68 52 65 73 75 6c 74 50 49 20 2a 2f 5c 6e 20 20 2d 2d 74 72 2d 63 6f 76 65 6f 2d 70 69 2d 74 65 6d 70 6c 61 74 65 2d 6d 61 72 67 69 6e 3a 20 30 2e 36 32 35 72 65 6d 3b 5c 6e 20 20 2d 2d 74 72 2d 63 6f 76 65 6f 2d 73 65 61 72 63 68 2d 72 65 73 75 6c 74 2d 70 69 2d 66 6f 6e 74 2d 73 69 7a 65 2d 74 69 74 6c 65 3a 20 31 2e 33 31 32 35 72 65 6d 3b 5c 6e 20 20 2d 2d 74 72 2d 63 6f 76 65 6f 2d 73 65 61 72 63 68 2d 72 65 73 75 6c 74 2d 70 69 2d 73 68 6f 72 74 2d 64 65 73 63 72 69 70 74 69 6f 6e 2d 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 5c 6e 20 20 2d 2d 74 72 2d 63 6f 76 65 6f 2d 73 65 61 72 63 68 2d 72 65 73 75 6c 74 2d 70 69 2d 73 75 62 63 61 74 65 67 6f 72 69 65 73 2d 66 6f 6e 74 2d 73 69
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: : 40px;\n\n /* SearchResultPI */\n --tr-coveo-pi-template-margin: 0.625rem;\n --tr-coveo-search-result-pi-font-size-title: 1.3125rem;\n --tr-coveo-search-result-pi-short-description-font-size: 1rem;\n --tr-coveo-search-result-pi-subcategories-font-si
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC15596INData Raw: 74 61 62 56 61 6c 75 65 22 2c 22 74 61 62 49 64 22 2c 22 64 65 66 61 75 6c 74 4c 61 79 6f 75 74 22 2c 22 65 6e 61 62 6c 65 41 72 72 61 79 54 61 62 56 61 6c 75 65 22 2c 22 61 72 72 61 79 54 61 62 56 61 6c 75 65 22 2c 22 73 68 6f 77 54 61 62 73 22 2c 22 73 68 6f 75 6c 64 4b 65 65 70 54 61 62 42 61 72 56 69 73 69 62 6c 65 4f 6e 45 6d 70 74 79 52 65 73 75 6c 74 73 22 5d 2c 76 65 3d 5b 22 61 6e 61 6c 79 74 69 63 73 45 6e 61 62 6c 65 22 2c 22 61 6e 61 6c 79 74 69 63 73 45 76 65 6e 74 4d 61 70 70 69 6e 67 22 2c 22 61 6e 61 6c 79 74 69 63 73 41 64 6f 62 65 44 65 66 61 75 6c 74 45 76 65 6e 74 22 2c 22 61 6e 61 6c 79 74 69 63 73 53 65 61 72 63 68 50 61 67 65 54 65 6d 70 6c 61 74 65 22 2c 22 61 6e 61 6c 79 74 69 63 73 4e 6f 52 65 73 75 6c 74 53 65 61 72 63 68 50 61
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: tabValue","tabId","defaultLayout","enableArrayTabValue","arrayTabValue","showTabs","shouldKeepTabBarVisibleOnEmptyResults"],ve=["analyticsEnable","analyticsEventMapping","analyticsAdobeDefaultEvent","analyticsSearchPageTemplate","analyticsNoResultSearchPa
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC16384INData Raw: 22 43 6f 6e 66 6c 75 65 6e 63 65 20 53 70 61 63 65 22 2c 63 66 62 6c 6f 67 65 6e 74 72 79 3a 22 43 6f 6e 66 6c 75 65 6e 63 65 20 42 6c 6f 67 20 45 6e 74 72 79 22 2c 66 69 6c 65 74 79 70 65 5f 63 66 62 6c 6f 67 65 6e 74 72 79 3a 22 43 6f 6e 66 6c 75 65 6e 63 65 20 42 6c 6f 67 20 45 6e 74 72 79 22 2c 63 6f 6e 66 6c 75 65 6e 63 65 73 70 61 63 65 3a 22 43 6f 6e 66 6c 75 65 6e 63 65 20 53 70 61 63 65 22 2c 66 69 6c 65 74 79 70 65 5f 63 6f 6e 66 6c 75 65 6e 63 65 73 70 61 63 65 3a 22 43 6f 6e 66 6c 75 65 6e 63 65 20 53 70 61 63 65 22 2c 65 78 63 68 61 6e 67 65 6d 65 73 73 61 67 65 3a 22 4d 65 73 73 61 67 65 22 2c 66 69 6c 65 74 79 70 65 5f 65 78 63 68 61 6e 67 65 6d 65 73 73 61 67 65 3a 22 4d 65 73 73 61 67 65 22 2c 65 78 63 68 61 6e 67 65 61 70 70 6f 69 6e 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: "Confluence Space",cfblogentry:"Confluence Blog Entry",filetype_cfblogentry:"Confluence Blog Entry",confluencespace:"Confluence Space",filetype_confluencespace:"Confluence Space",exchangemessage:"Message",filetype_exchangemessage:"Message",exchangeappoint
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC16384INData Raw: 74 68 51 75 65 72 79 3a 22 53 68 6f 77 69 6e 67 3a 20 7b 30 7d 3c 70 6c 3e 20 74 6f 20 7b 31 7d 20 6f 66 20 7b 32 7d 3c 2f 70 6c 3e 20 72 65 73 75 6c 74 3c 70 6c 3e 73 3c 2f 70 6c 3e 20 66 6f 72 20 7b 33 7d 22 2c 53 77 69 74 63 68 54 6f 3a 22 53 77 69 74 63 68 20 74 6f 20 7b 30 7d 22 2c 55 6e 65 78 63 6c 75 64 65 3a 22 52 65 6d 6f 76 65 20 65 78 63 6c 75 73 69 6f 6e 20 66 69 6c 74 65 72 20 6f 6e 20 7b 30 7d 22 2c 43 6c 65 61 72 41 6c 6c 46 69 6c 74 65 72 73 3a 22 43 6c 65 61 72 20 61 6c 6c 20 66 69 6c 74 65 72 73 22 2c 53 6b 69 70 4c 6f 67 69 6e 3a 22 53 6b 69 70 20 6c 6f 67 69 6e 22 2c 4c 6f 67 69 6e 49 6e 50 72 6f 67 72 65 73 73 3a 22 4c 6f 67 69 6e 20 69 6e 20 70 72 6f 67 72 65 73 73 2c 20 70 6c 65 61 73 65 20 77 61 69 74 20 2e 2e 2e 22 2c 4c 6f 67 69
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: thQuery:"Showing: {0}<pl> to {1} of {2}</pl> result<pl>s</pl> for {3}",SwitchTo:"Switch to {0}",Unexclude:"Remove exclusion filter on {0}",ClearAllFilters:"Clear all filters",SkipLogin:"Skip login",LoginInProgress:"Login in progress, please wait ...",Logi
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC2410INData Raw: 64 20 c3 a9 6c 65 63 74 72 6f 6e 69 71 75 65 20 4c 69 74 68 69 75 6d 22 2c 66 69 6c 65 74 79 70 65 5f 6c 69 74 68 69 75 6d 62 6f 61 72 64 3a 22 42 61 62 69 6c 6c 61 72 64 20 c3 a9 6c 65 63 74 72 6f 6e 69 71 75 65 20 4c 69 74 68 69 75 6d 22 2c 6c 69 74 68 69 75 6d 63 61 74 65 67 6f 72 79 3a 22 43 61 74 c3 a9 67 6f 72 69 65 20 4c 69 74 68 69 75 6d 22 2c 66 69 6c 65 74 79 70 65 5f 6c 69 74 68 69 75 6d 63 61 74 65 67 6f 72 79 3a 22 43 61 74 c3 a9 67 6f 72 69 65 20 4c 69 74 68 69 75 6d 22 2c 6c 69 74 68 69 75 6d 63 6f 6d 6d 75 6e 69 74 79 3a 22 43 6f 6d 6d 75 6e 61 75 74 c3 a9 20 4c 69 74 68 69 75 6d 22 2c 66 69 6c 65 74 79 70 65 5f 6c 69 74 68 69 75 6d 63 6f 6d 6d 75 6e 69 74 79 3a 22 43 6f 6d 6d 75 6e 61 75 74 c3 a9 20 4c 69 74 68 69 75 6d 22 2c 73 6e 5f 68
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: d lectronique Lithium",filetype_lithiumboard:"Babillard lectronique Lithium",lithiumcategory:"Catgorie Lithium",filetype_lithiumcategory:"Catgorie Lithium",lithiumcommunity:"Communaut Lithium",filetype_lithiumcommunity:"Communaut Lithium",sn_h
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC16384INData Raw: 3a 22 49 73 73 75 65 20 4a 69 72 61 22 2c 66 69 6c 65 74 79 70 65 5f 6a 69 72 61 69 73 73 75 65 3a 22 49 73 73 75 65 20 4a 69 72 61 22 2c 70 65 6f 70 6c 65 3a 22 55 74 69 6c 69 73 61 74 65 75 72 22 2c 6f 62 6a 65 63 74 74 79 70 65 5f 70 65 6f 70 6c 65 3a 22 55 74 69 6c 69 73 61 74 65 75 72 22 2c 6d 65 73 73 61 67 65 3a 22 4d 65 73 73 61 67 65 22 2c 6f 62 6a 65 63 74 74 79 70 65 5f 6d 65 73 73 61 67 65 3a 22 4d 65 73 73 61 67 65 22 2c 66 65 65 64 3a 22 46 6c 75 78 20 52 53 53 22 2c 6f 62 6a 65 63 74 74 79 70 65 5f 66 65 65 64 3a 22 46 6c 75 78 20 52 53 53 22 2c 74 68 72 65 61 64 3a 22 46 69 6c 20 64 65 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 22 2c 6f 62 6a 65 63 74 74 79 70 65 5f 74 68 72 65 61 64 3a 22 46 69 6c 20 64 65 20 63 6f 6e 76 65 72 73 61 74 69 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: :"Issue Jira",filetype_jiraissue:"Issue Jira",people:"Utilisateur",objecttype_people:"Utilisateur",message:"Message",objecttype_message:"Message",feed:"Flux RSS",objecttype_feed:"Flux RSS",thread:"Fil de conversation",objecttype_thread:"Fil de conversatio
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC16384INData Raw: 65 73 20 69 74 65 6d 73 20 3a 22 2c 53 68 6f 77 4c 65 73 73 3a 22 56 6f 69 72 20 6d 6f 69 6e 73 20 64 65 20 72 c3 a9 73 75 6c 74 61 74 73 22 2c 53 68 6f 77 4d 6f 72 65 3a 22 56 6f 69 72 20 70 6c 75 73 20 64 65 20 72 c3 a9 73 75 6c 74 61 74 73 22 2c 48 69 64 65 46 61 63 65 74 3a 22 43 61 63 68 65 72 20 6c 61 20 66 61 63 65 74 74 65 22 2c 53 68 6f 77 46 61 63 65 74 3a 22 41 66 66 69 63 68 65 72 20 6c 61 20 66 61 63 65 74 74 65 22 2c 41 6e 64 4f 74 68 65 72 73 3a 22 65 74 20 7b 30 7d 61 75 74 72 65 3c 70 6c 3e 73 3c 2f 70 6c 3e 22 2c 4f 74 68 65 72 73 3a 22 7b 30 7d 20 61 75 74 72 65 3c 70 6c 3e 73 3c 2f 70 6c 3e 22 2c 4d 6f 73 74 52 65 6c 65 76 61 6e 74 50 6f 73 74 73 3a 22 4d 65 73 73 61 67 65 73 20 6c 65 73 20 70 6c 75 73 20 70 65 72 74 69 6e 65 6e 74 73
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: es items :",ShowLess:"Voir moins de rsultats",ShowMore:"Voir plus de rsultats",HideFacet:"Cacher la facette",ShowFacet:"Afficher la facette",AndOthers:"et {0}autre<pl>s</pl>",Others:"{0} autre<pl>s</pl>",MostRelevantPosts:"Messages les plus pertinents
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1078INData Raw: 79 70 65 5f 76 69 64 65 6f 3a 22 e8 a7 86 e9 a2 91 22 2c 73 61 6c 65 66 6f 72 63 65 69 74 65 6d 3a 22 53 61 6c 65 73 66 6f 72 63 65 22 2c 66 69 6c 65 74 79 70 65 5f 73 61 6c 65 66 6f 72 63 65 69 74 65 6d 3a 22 53 61 6c 65 73 66 6f 72 63 65 22 2c 64 79 6e 61 6d 69 63 73 63 72 6d 69 74 65 6d 3a 22 44 79 6e 61 6d 69 63 73 20 43 52 4d 22 2c 66 69 6c 65 74 79 70 65 5f 64 79 6e 61 6d 69 63 73 63 72 6d 69 74 65 6d 3a 22 44 79 6e 61 6d 69 63 73 20 43 52 4d 22 2c 73 61 6c 65 73 66 6f 72 63 65 69 74 65 6d 3a 22 53 61 6c 65 73 66 6f 72 63 65 22 2c 66 69 6c 65 74 79 70 65 5f 73 61 6c 65 73 66 6f 72 63 65 69 74 65 6d 3a 22 53 61 6c 65 73 66 6f 72 63 65 22 2c 6f 64 74 3a 22 e6 89 93 e5 bc 80 e6 96 87 e6 9c ac e6 96 87 e6 a1 a3 22 2c 66 69 6c 65 74 79 70 65 5f 6f 64 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ype_video:"",saleforceitem:"Salesforce",filetype_saleforceitem:"Salesforce",dynamicscrmitem:"Dynamics CRM",filetype_dynamicscrmitem:"Dynamics CRM",salesforceitem:"Salesforce",filetype_salesforceitem:"Salesforce",odt:"",filetype_odt


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    109192.168.2.45002063.140.62.2224433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:15 UTC491OUTGET /id?d_visid_ver=5.5.0&d_fieldgroup=A&mcorgid=A7D63BC75245AE300A490D4D%40AdobeOrg&mid=81688279608942910641757595897634838851&ts=1727775853335 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: westthomsoncom.sc.omtrdc.net
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC378INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                    date: Tue, 01 Oct 2024 09:44:16 GMT
                                                                                                                                                                                                                                                                                                                                                    p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                                                                                                    server: jag
                                                                                                                                                                                                                                                                                                                                                    vary: Origin
                                                                                                                                                                                                                                                                                                                                                    content-type: application/x-javascript;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    content-length: 2
                                                                                                                                                                                                                                                                                                                                                    cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC2INData Raw: 7b 7d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {}


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    110192.168.2.45002166.235.152.2254433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC450OUTGET /rest/v1/delivery?client=westservicesinc&sessionId=1f3e9a436fe44827aea85b91cb50abc7&version=2.11.4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: westservicesinc.tt.omtrdc.net
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC450INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                                                                                                                    date: Tue, 01 Oct 2024 09:44:16 GMT
                                                                                                                                                                                                                                                                                                                                                    content-type: application/json;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                    vary: accept-encoding
                                                                                                                                                                                                                                                                                                                                                    referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    server: jag
                                                                                                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                                                                                                    transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC67INData Raw: 33 64 0d 0a 7b 22 73 74 61 74 75 73 22 3a 34 30 35 2c 22 6d 65 73 73 61 67 65 22 3a 22 52 65 71 75 65 73 74 20 6d 65 74 68 6f 64 20 27 47 45 54 27 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 7d 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 3d{"status":405,"message":"Request method 'GET' not supported"}
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    111192.168.2.45002213.35.58.1274433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC424OUTGET /ThomsonReuters/aHR0cHM6Ly9sZWdhbC50aG9tc29ucmV1dGVycy5jb20vZW4vcHJvZHVjdHMvaGlnaHE HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: data.schemaapp.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:15 GMT
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    access-control-expose-headers: x-amz-meta-source, x-amz-meta-accountid, x-amz-meta-url
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Error from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 bf5a173128ca82b73dcca1031d4b3d94.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: Ds4D12-QZ1Oshs2hdGLjxWvqyTOda5QP-cCMlT2gFMgFR7tJVb5TRA==


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    112192.168.2.450026104.18.86.424433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC430OUTGET /consent/88f9c6ac-fbaa-4d32-a2e8-ad5925270c35/d44bc8d7-bab6-412b-8d1b-627d267abba5/en.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:16 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cbb835e09d50f79-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Age: 60329
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                                                                                    Expires: Wed, 02 Oct 2024 09:44:16 GMT
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 05 Sep 2023 21:16:44 GMT
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                    Content-MD5: C8SEwbGEqC7qiBGsz9wOGQ==
                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 044ffc8f-401e-0063-3f59-79a478000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC387INData Raw: 37 62 63 61 0d 0a 7b 22 44 6f 6d 61 69 6e 44 61 74 61 22 3a 7b 22 70 63 63 6c 6f 73 65 42 75 74 74 6f 6e 54 79 70 65 22 3a 22 49 63 6f 6e 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 22 3a 22 59 65 61 72 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 73 22 3a 22 59 65 61 72 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 53 65 63 73 22 3a 22 41 20 66 65 77 20 73 65 63 6f 6e 64 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 22 3a 22 57 65 65 6b 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 73 22 3a 22 57 65 65 6b 73 22 2c 22 70 63 63 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 54 65 78 74 22 3a 22 43 6f 6e 74 69 6e 75 65 20 77 69 74 68 6f 75 74 20 41 63 63 65 70 74 69 6e 67 22 2c 22 4d 61 69 6e 54 65 78 74 22 3a 22 50 72 69 76 61 63 79 20 50 72 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 7bca{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Privacy Pre
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 20 6f 66 20 63 6f 6f 6b 69 65 73 2e 20 54 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6d 69 67 68 74 20 62 65 20 61 62 6f 75 74 20 79 6f 75 2c 20 79 6f 75 72 20 70 72 65 66 65 72 65 6e 63 65 73 20 6f 72 20 79 6f 75 72 20 64 65 76 69 63 65 20 61 6e 64 20 69 73 20 6d 6f 73 74 6c 79 20 75 73 65 64 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 73 69 74 65 20 77 6f 72 6b 20 61 73 20 79 6f 75 20 65 78 70 65 63 74 20 69 74 20 74 6f 2e 20 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 75 73 75 61 6c 6c 79 20 64 69 72 65 63 74 6c 79 20 69 64 65 6e 74 69 66 79 20 79 6f 75 2c 20 62 75 74 20 69 74 20 63 61 6e 20 67 69 76 65 20 79 6f 75 20 61 20 6d 6f 72 65 20 70 65 72 73 6f 6e 61 6c 69 7a 65 64 20 77 65 62 20 65 78 70 65 72 69 65 6e 63 65 2e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience.
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 72 74 4d 6f 72 65 49 6e 66 6f 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 73 20 53 65 74 74 69 6e 67 73 22 2c 22 43 6f 6f 6b 69 65 53 65 74 74 69 6e 67 42 75 74 74 6f 6e 54 65 78 74 22 3a 22 43 6f 6f 6b 69 65 73 20 53 65 74 74 69 6e 67 73 22 2c 22 41 6c 65 72 74 41 6c 6c 6f 77 43 6f 6f 6b 69 65 73 54 65 78 74 22 3a 22 41 63 63 65 70 74 20 41 6c 6c 20 43 6f 6f 6b 69 65 73 22 2c 22 43 6c 6f 73 65 53 68 6f 75 6c 64 41 63 63 65 70 74 41 6c 6c 43 6f 6f 6b 69 65 73 22 3a 66 61 6c 73 65 2c 22 4c 61 73 74 52 65 63 6f 6e 73 65 6e 74 44 61 74 65 22 3a 31 36 31 39 31 39 35 30 32 32 33 38 33 2c 22 42 61 6e 6e 65 72 54 69 74 6c 65 22 3a 22 4f 75 72 20 50 72 69 76 61 63 79 20 53 74 61 74 65 6d 65 6e 74 20 26 20 43 6f 6f 6b 69 65 20 50 6f 6c 69 63 79 22 2c 22 46 6f 72 63 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: rtMoreInfoText":"Cookies Settings","CookieSettingButtonText":"Cookies Settings","AlertAllowCookiesText":"Accept All Cookies","CloseShouldAcceptAllCookies":false,"LastReconsentDate":1619195022383,"BannerTitle":"Our Privacy Statement & Cookie Policy","Force
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 65 73 20 61 6e 64 20 6f 74 68 65 72 20 74 72 61 63 6b 69 6e 67 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 66 6f 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 75 72 70 6f 73 65 73 3a 22 2c 22 47 72 6f 75 70 73 22 3a 5b 7b 22 53 68 6f 77 49 6e 50 6f 70 75 70 22 3a 74 72 75 65 2c 22 53 68 6f 77 49 6e 50 6f 70 75 70 4e 6f 6e 49 41 42 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 44 4b 4c 69 73 74 4c 69 6e 6b 22 3a 74 72 75 65 2c 22 4f 72 64 65 72 22 3a 22 31 22 2c 22 4f 70 74 61 6e 6f 6e 47 72 6f 75 70 49 64 22 3a 22 31 22 2c 22 50 61 72 65 6e 74 22 3a 22 22 2c 22 53 68 6f 77 53 75 62 67 72 6f 75 70 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 75 62 47 72 6f 75 70 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 74 72 75 65 2c 22 53 68 6f 77 53 75 62 67 72 6f 75 70 54 6f 67 67
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: es and other tracking technologies for the following purposes:","Groups":[{"ShowInPopup":true,"ShowInPopupNonIAB":true,"ShowSDKListLink":true,"Order":"1","OptanonGroupId":"1","Parent":"","ShowSubgroup":true,"ShowSubGroupDescription":true,"ShowSubgroupTogg
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 49 61 62 50 75 72 70 6f 73 65 22 3a 66 61 6c 73 65 2c 22 47 65 6e 65 72 61 6c 56 65 6e 64 6f 72 73 49 64 73 22 3a 5b 5d 2c 22 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 73 22 3a 5b 7b 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 43 6f 6f 6b 69 65 41 57 53 41 4c 42 22 2c 22 69 64 22 3a 22 66 63 63 61 36 37 31 30 2d 34 35 65 61 2d 34 66 66 61 2d 39 61 64 34 2d 38 33 66 61 63 32 35 35 30 36 65 31 22 2c 22 4e 61 6d 65 22 3a 22 41 57 53 41 4c 42 22 2c 22 48 6f 73 74 22 3a 22 6c 65 67 61 6c 2e 74 68 6f 6d 73 6f 6e 72 65 75 74 65 72 73 2e 63 6f 6d 22 2c 22
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: IabPurpose":false,"GeneralVendorsIds":[],"FirstPartyCookies":[{"thirdPartyDescription":null,"patternKey":null,"thirdPartyKey":"","firstPartyKey":"CookieAWSALB","id":"fcca6710-45ea-4ffa-9ad4-83fac25506e1","Name":"AWSALB","Host":"legal.thomsonreuters.com","
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 65 20 73 69 74 65 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 69 72 20 70 72 65 66 65 72 65 6e 63 65 73 20 72 65 6d 65 6d 62 65 72 65 64 2e 20 49 74 20 63 6f 6e 74 61 69 6e 73 20 6e 6f 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 73 69 74 65 20 76 69 73 69 74 6f 72 2e 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c 7b 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 43 6f 6f 6b 69
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: e site will have their preferences remembered. It contains no information that can identify the site visitor.","DurationType":1,"category":null,"isThirdParty":false},{"thirdPartyDescription":null,"patternKey":null,"thirdPartyKey":"","firstPartyKey":"Cooki
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 22 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 50 61 74 74 65 72 6e 7c 42 49 47 69 70 53 65 72 76 65 72 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 50 61 74 74 65 72 6e 7c 42 49 47 69 70 53 65 72 76 65 72 22 2c 22 69 64 22 3a 22 37 30 37 64 30 33 30 32 2d 61 35 61 36 2d 34 34 39 36 2d 62 38 32 32 2d 32 34 66 38 33 37 64 36 62 36 65 66 22 2c 22 4e 61 6d 65 22 3a 22 42 49 47 69 70 53 65 72 76 65 72 48 59 42 52 49 53 45 53 54 4f 52 45 2d 41 4e 59 22 2c 22 48 6f 73 74 22 3a 22 73 74 6f 72 65 2e 6c 65 67 61 6c 2e 74 68 6f 6d 73 6f 6e 72 65 75 74 65 72 73 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 74 72 75 65 2c 22 4c 65 6e 67 74 68 22 3a 22 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ","thirdPartyKey":"Pattern|BIGipServer","firstPartyKey":"Pattern|BIGipServer","id":"707d0302-a5a6-4496-b822-24f837d6b6ef","Name":"BIGipServerHYBRISESTORE-ANY","Host":"store.legal.thomsonreuters.com","IsSession":true,"Length":"0","description":"This cookie
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 43 6f 6f 6b 69 65 5f 68 6a 54 4c 44 54 65 73 74 22 2c 22 69 64 22 3a 22 61 62 36 33 62 62 34 38 2d 39 30 36 38 2d 34 37 62 61 2d 61 65 30 30 2d 63 30 61 30 65 31 30 64 34 33 31 66 22 2c 22 4e 61 6d 65 22 3a 22 5f 68 6a 54 4c 44 54 65 73 74 22 2c 22 48 6f 73 74 22 3a 22 74 68 6f 6d 73 6f 6e 72 65 75 74 65 72 73 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 74 72 75 65 2c 22 4c 65 6e 67 74 68 22 3a 22 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 57 68 65 6e 20 74 68 65 20 48 6f 74 6a 61 72 20 73 63 72 69 70 74 20 65 78 65 63 75 74 65 73 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ription":null,"patternKey":null,"thirdPartyKey":"","firstPartyKey":"Cookie_hjTLDTest","id":"ab63bb48-9068-47ba-ae00-c0a0e10d431f","Name":"_hjTLDTest","Host":"thomsonreuters.com","IsSession":true,"Length":"0","description":"When the Hotjar script executes
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 31 39 36 37 61 35 38 34 22 2c 22 4e 61 6d 65 22 3a 22 41 57 53 45 4c 42 22 2c 22 48 6f 73 74 22 3a 22 77 77 77 2e 74 68 6f 6d 73 6f 6e 72 65 75 74 65 72 73 2e 63 6f 6d 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 30 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 6e 61 6d 65 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 41 6d 61 7a 6f 6e 20 57 65 62 20 53 65 72 76 69 63 65 73 20 45 6c 61 73 74 69 63 20 4c 6f 61 64 20 42 61 6c 61 6e 63 69 6e 67 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 2e 22 2c 22 44 75 72 61 74 69 6f 6e 54 79
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1967a584","Name":"AWSELB","Host":"www.thomsonreuters.com","IsSession":false,"Length":"0","description":"This cookie name is associated with the Amazon Web Services Elastic Load Balancing functionality for routing client request on the server.","DurationTy
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 43 6f 6f 6b 69 65 73 22 3a 5b 7b 22 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 6e 61 6d 65 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 42 49 47 2d 49 50 20 70 72 6f 64 75 63 74 20 73 75 69 74 65 20 66 72 6f 6d 20 63 6f 6d 70 61 6e 79 20 46 35 2e 20 55 73 75 61 6c 6c 79 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 6d 61 6e 61 67 69 6e 67 20 73 65 73 73 69 6f 6e 73 20 6f 6e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 64 20 73 65 72 76 65 72 73 2c 20 74 6f 20 65 6e 73 75 72 65 20 75 73 65 72 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 6f 75 74 65 64 20 63 6f 6e 73 69 73 74 65 6e 74 6c 79 20 74 6f 20 74 68 65 20 63 6f 72 72 65 63 74 20 73 65 72 76 65 72 2e 20 54 68
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: Cookies":[{"thirdPartyDescription":"This cookie name is associated with the BIG-IP product suite from company F5. Usually associated with managing sessions on load balanced servers, to ensure user requests are routed consistently to the correct server. Th


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    113192.168.2.450027104.18.86.424433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC608OUTGET /scripttemplates/202308.1.0/assets/otFlat.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:16 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Content-MD5: C2c3Qd8FHm1wstxOFHDJ2w==
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 25 Oct 2023 03:55:37 GMT
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: d970d27e-901e-0094-2e72-798eea000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Age: 72677
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cbb835e2ba91a24-EWR
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC516INData Raw: 33 33 38 32 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 46 6c 61 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 59 6d 46 75 62 6d 56 79 4c 58 4e 6b 61 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 52 6d 78 68 64 43 49 2b 50 47 52 70 64 69 42 79 62 32 78 6c 50 53 4a 68 62 47 56 79 64 47 52 70 59 57 78 76 5a 79 49 67 59 58 4a 70 59 53 31 6b 5a 58 4e 6a 63 6d 6c 69 5a 57 52 69 65 54 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 39 73 61 57 4e 35 4c 58 52 6c 65 48 51 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 6a 62 32 35
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 3382 { "name": "otFlat", "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxhdCI+PGRpdiByb2xlPSJhbGVydGRpYWxvZyIgYXJpYS1kZXNjcmliZWRieT0ib25ldHJ1c3QtcG9saWN5LXRleHQiPjxkaXYgY2xhc3M9Im90LXNkay1jb25
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 50 43 39 6f 4d 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 76 62 6d 56 30 63 6e 56 7a 64 43 31 77 62 32 78 70 59 33 6b 74 64 47 56 34 64 43 49 2b 64 47 6c 30 62 47 55 38 59 53 42 6f 63 6d 56 6d 50 53 49 6a 49 6a 35 77 62 32 78 70 59 33 6b 38 4c 32 45 2b 50 43 39 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 2b 50 47 67 7a 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6b 63 47 51 74 64 47 6c 30 62 47 55 69 50 6c 64 6c 49 47 4e 76 62 47 78 6c 59 33 51 67 5a 47 46 30 59 53 42 70 62 69 42 76 63 6d 52 6c 63 69 42 30 62 79 42 77 63 6d 39 32 61 57 52 6c 4f 6a 77 76 61 44 4d 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 4e 76 62 6e 52 6c 62 6e 51
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PC9oMj48ZGl2IGlkPSJvbmV0cnVzdC1wb2xpY3ktdGV4dCI+dGl0bGU8YSBocmVmPSIjIj5wb2xpY3k8L2E+PC9kaXY+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRhaW5lciI+PGgzIGNsYXNzPSJvdC1kcGQtdGl0bGUiPldlIGNvbGxlY3QgZGF0YSBpbiBvcmRlciB0byBwcm92aWRlOjwvaDM+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRlbnQ
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 57 6b 67 59 6d 46 75 62 6d 56 79 4c 57 4e 73 62 33 4e 6c 4c 57 4a 31 64 48 52 76 62 69 42 76 64 43 31 6a 62 47 39 7a 5a 53 31 70 59 32 39 75 49 6a 34 38 4c 32 4a 31 64 48 52 76 62 6a 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 45 4e 73 62 33 4e 6c 49 45 4a 31 64 48 52 76 62 69 42 46 54 6b 51 74 4c 54 34 38 4c 32 52 70 64 6a 34 38 4c 32 52 70 64 6a 34 3d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 73 73 22 3a 20 22 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 46 6c 61 74 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 7a 2d 69 6e 64 65 78 3a 32 31
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: WkgYmFubmVyLWNsb3NlLWJ1dHRvbiBvdC1jbG9zZS1pY29uIj48L2J1dHRvbj48L2Rpdj48IS0tIENsb3NlIEJ1dHRvbiBFTkQtLT48L2Rpdj48L2Rpdj4=", "css": "#onetrust-banner-sdk{box-shadow:0 0 18px rgba(0,0,0,.2)}#onetrust-banner-sdk.otFlat{position:fixed;z-index:21
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 67 68 74 3a 62 6f 6c 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 69 74 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 64 69 6d 67 72 61 79 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2d 70 61 72 65 6e 74 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ght:bold;margin-left:5px}#onetrust-banner-sdk #onetrust-policy-title,#onetrust-banner-sdk #onetrust-policy-text{color:dimgray;float:left}#onetrust-banner-sdk #onetrust-button-group-parent{min-height:1px;text-align:center}#onetrust-banner-sdk #onetrust-but
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 31 65 6d 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 77 69 64 74 68 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 32 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 20 2a 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 66 6f 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: th:calc(100% - 1em)}#onetrust-banner-sdk .banner-option-input{cursor:pointer;width:auto;height:auto;border:none;padding:0;padding-right:3px;margin:0 0 10px;font-size:.82em;line-height:1.4}#onetrust-banner-sdk .banner-option-input *{pointer-events:none;fon
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 67 68 74 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 64 69 6d 67 72 61 79 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 61 72 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 64 65 74 61 69 6c 73 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 7d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ght:inherit;color:dimgray}#onetrust-banner-sdk .ot-arrow-container,#onetrust-banner-sdk .banner-option-details{transition:all 300ms ease-in 0s;-webkit-transition:all 300ms ease-in 0s;-moz-transition:all 300ms ease-in 0s;-o-transition:all 300ms ease-in 0s}
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 2d 73 69 7a 65 3a 2e 38 31 33 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 32 35 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 63
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: -size:.813em;line-height:1.5}#onetrust-banner-sdk .ot-dpd-desc{margin-bottom:10px}#onetrust-banner-sdk .ot-dpd-desc>.ot-b-addl-desc{margin-top:10px;margin-bottom:10px;font-size:1em}@media only screen and (max-width: 425px){#onetrust-banner-sdk #onetrust-c
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 68 61 73 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 66 6c 6f 61 74 3a 6c 65 66 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ion:relative;margin-left:0}#onetrust-banner-sdk #onetrust-button-group button{display:inline-block}#onetrust-banner-sdk #onetrust-button-group{margin-right:0;text-align:center}#onetrust-banner-sdk .has-reject-all-button #onetrust-pc-btn-handler{float:left
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 67 68 74 3a 33 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 73 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 32 35 65 6d 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 37 65 6d 29 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 38 39 37 70 78 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ght:30%}#onetrust-banner-sdk #banner-options{margin-left:2em;margin-right:5em;margin-bottom:1.25em;width:calc(100% - 7em)}}@media only screen and (min-width: 897px)and (max-width: 1023px){#onetrust-banner-sdk.vertical-align-content #onetrust-button-group-
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 74 74 6f 6d 3a 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 3a 6e 6f 74 28 2e 6f 74 2d 64 70 64 2d 64 65 73 63 29 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 2e 6f 74 2d 64 70 64 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 35 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 72 65 6d 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ttom:0;padding-bottom:1em}#onetrust-banner-sdk.ot-iab-2 :not(.ot-dpd-desc)>.ot-b-addl-desc{margin-bottom:0;padding-bottom:1em}#onetrust-banner-sdk.ot-iab-2 .ot-dpd-container{width:45%;padding-left:1rem;display:inline-block;float:none}#onetrust-banner-sdk.


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    114192.168.2.450029104.18.86.424433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC615OUTGET /scripttemplates/202308.1.0/assets/v2/otPcCenter.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:16 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Content-MD5: jih879mbIcNSFioYCdj3Tg==
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 25 Oct 2023 03:55:39 GMT
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 325171a7-601e-0029-1a58-7907f7000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Age: 29146
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cbb835e2eab1780-EWR
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC516INData Raw: 37 63 34 63 0d 0a 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 50 63 43 65 6e 74 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 4d 74 63 32 52 72 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 52 51 59 30 4e 6c 62 6e 52 6c 63 69 42 76 64 43 31 6f 61 57 52 6c 49 47 39 30 4c 57 5a 68 5a 47 55 74 61 57 34 69 50 6a 78 6b 61 58 59 67 63 6d 39 73 5a 54 30 69 59 57 78 6c 63 6e 52 6b 61 57 46 73 62 32 63 69 49 47 46 79 61 57 45 74 62 57 39 6b 59 57 77 39 49 6e 52 79 64 57 55 69 49 47 46 79 61 57 45 74 5a 47 56 7a 59 33 4a 70 59 6d 56 6b 59 6e 6b 39 49 6d 39 30 4c 58 42 6a 4c 57 52 6c 63 32 4d 69 50 6a 77
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 7c4c { "name": "otPcCenter", "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iPjxkaXYgcm9sZT0iYWxlcnRkaWFsb2ciIGFyaWEtbW9kYWw9InRydWUiIGFyaWEtZGVzY3JpYmVkYnk9Im90LXBjLWRlc2MiPjw
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 50 53 4a 44 62 47 39 7a 5a 53 49 2b 50 43 39 69 64 58 52 30 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 44 62 47 39 7a 5a 53 42 43 64 58 52 30 62 32 34 67 4c 53 30 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 59 32 39 75 64 47 56 75 64 43 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 42 6a 4c 58 4e 6a 63 6d 39 73 62 47 4a 68 63 69 49 2b 50 47 67 79 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 30 61 58 52 73 5a 53 49 2b 57 57 39 31 63 69 42 51 63 6d 6c 32 59 57 4e 35 50 43 39 6f 4d 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 6b 5a 58 4e 6a 49 6a 34 38 4c 32 52 70 64 6a 34 38 59 6e 56 30 64 47 39 75 49 47 6c 6b 50 53 4a 68 59 32 4e 6c 63 48 51 74 63 6d 56 6a 62 32 31 74 5a 57 35 6b 5a 57 51 74 59 6e 52
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PSJDbG9zZSI+PC9idXR0b24+PC9kaXY+PCEtLSBDbG9zZSBCdXR0b24gLS0+PGRpdiBpZD0ib3QtcGMtY29udGVudCIgY2xhc3M9Im90LXBjLXNjcm9sbGJhciI+PGgyIGlkPSJvdC1wYy10aXRsZSI+WW91ciBQcml2YWN5PC9oMj48ZGl2IGlkPSJvdC1wYy1kZXNjIj48L2Rpdj48YnV0dG9uIGlkPSJhY2NlcHQtcmVjb21tZW5kZWQtYnR
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 57 46 6a 59 79 31 6e 63 6e 42 6b 5a 58 4e 6a 49 6a 34 38 4c 33 41 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 42 59 32 4e 76 63 6d 52 70 62 32 34 67 52 33 4a 76 64 58 41 67 63 32 56 6a 64 47 6c 76 62 69 42 6c 62 6d 52 7a 49 43 30 74 50 6a 77 76 63 32 56 6a 64 47 6c 76 62 6a 34 38 4c 32 52 70 64 6a 34 38 63 32 56 6a 64 47 6c 76 62 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 62 48 4e 30 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 61 47 6c 6b 5a 53 42 76 64 43 31 6f 62 33 4e 30 63 79 31 31 61 53 42 76 64 43 31 77 59 79 31 7a 59 33 4a 76 62 47 78 69 59 58 49 69 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 68 6b 63 69 49 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 62 48 4e 30 4c 58 52 70 64 47 78 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: WFjYy1ncnBkZXNjIj48L3A+PC9kaXY+PC9kaXY+PCEtLSBBY2NvcmRpb24gR3JvdXAgc2VjdGlvbiBlbmRzIC0tPjwvc2VjdGlvbj48L2Rpdj48c2VjdGlvbiBpZD0ib3QtcGMtbHN0IiBjbGFzcz0ib3QtaGlkZSBvdC1ob3N0cy11aSBvdC1wYy1zY3JvbGxiYXIiPjxkaXYgaWQ9Im90LXBjLWhkciI+PGRpdiBpZD0ib3QtbHN0LXRpdGxl
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 56 30 64 47 39 75 50 6a 78 6f 4d 7a 35 51 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 42 44 62 32 39 72 61 57 56 7a 50 43 39 6f 4d 7a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 63 33 51 74 63 33 56 69 61 47 52 79 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 57 46 79 59 32 67 74 59 32 35 30 63 69 49 2b 50 48 41 67 63 6d 39 73 5a 54 30 69 63 33 52 68 64 48 56 7a 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 4e 79 62 69 31 79 5a 48 49 69 50 6a 77 76 63 44 34 38 61 57 35 77 64 58 51 67 61 57 51 39 49 6e 5a 6c 62 6d 52 76 63 69 31 7a 5a 57 46 79 59 32 67 74 61 47 46 75 5a 47 78 6c 63 69 49 67 64 48 6c 77 5a 54 30 69 64 47 56 34 64 43 49 67 62 6d 46 74 5a 54 30 69 64 6d 56 75 5a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: V0dG9uPjxoMz5QZXJmb3JtYW5jZSBDb29raWVzPC9oMz48L2Rpdj48ZGl2IGNsYXNzPSJvdC1sc3Qtc3ViaGRyIj48ZGl2IGNsYXNzPSJvdC1zZWFyY2gtY250ciI+PHAgcm9sZT0ic3RhdHVzIiBjbGFzcz0ib3Qtc2Nybi1yZHIiPjwvcD48aW5wdXQgaWQ9InZlbmRvci1zZWFyY2gtaGFuZGxlciIgdHlwZT0idGV4dCIgbmFtZT0idmVuZ
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 76 4d 54 6b 35 4f 53 39 34 62 47 6c 75 61 79 49 67 65 44 30 69 4d 48 42 34 49 69 42 35 50 53 49 77 63 48 67 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 30 4d 44 49 75 4e 54 63 33 49 44 51 77 4d 69 34 31 4e 7a 63 69 49 48 68 74 62 44 70 7a 63 47 46 6a 5a 54 30 69 63 48 4a 6c 63 32 56 79 64 6d 55 69 50 6a 78 30 61 58 52 73 5a 54 35 47 61 57 78 30 5a 58 49 67 53 57 4e 76 62 6a 77 76 64 47 6c 30 62 47 55 2b 50 47 63 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 32 5a 6d 5a 69 49 67 5a 44 30 69 54 54 51 77 4d 43 34 34 4e 54 67 73 4d 54 45 75 4e 44 49 33 59 79 30 7a 4c 6a 49 30 4d 53 30 33 4c 6a 51 79 4d 53 30 34 4c 6a 67 31 4c 54 45 78 4c 6a 45 7a 4d 69 30 78 4e 69 34 34 4e 54 51 74 4d 54 45 75 4d 54 4d 32 53 44 45 34 4c 6a 55 32 4e 47
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: vMTk5OS94bGluayIgeD0iMHB4IiB5PSIwcHgiIHZpZXdCb3g9IjAgMCA0MDIuNTc3IDQwMi41NzciIHhtbDpzcGFjZT0icHJlc2VydmUiPjx0aXRsZT5GaWx0ZXIgSWNvbjwvdGl0bGU+PGc+PHBhdGggZmlsbD0iI2ZmZiIgZD0iTTQwMC44NTgsMTEuNDI3Yy0zLjI0MS03LjQyMS04Ljg1LTExLjEzMi0xNi44NTQtMTEuMTM2SDE4LjU2NG
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 4c 58 4e 6c 62 43 31 69 62 47 73 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6c 62 43 31 68 62 47 77 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6c 62 43 31 68 62 47 77 74 61 47 52 79 49 6a 34 38 63 33 42 68 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 32 39 75 63 32 56 75 64 43 31 6f 5a 48 49 69 50 6b 4e 76 62 6e 4e 6c 62 6e 51 38 4c 33 4e 77 59 57 34 2b 49 44 78 7a 63 47 46 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 61 53 31 6f 5a 48 49 69 50 6b 78 6c 5a 79 35 4a 62 6e 52 6c 63 6d 56 7a 64 44 77 76 63 33 42 68 62 6a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 57 77 74 59 57 78 73 4c 57 4e 6f 61 32 4a 76 65 43 49 2b 50 43 39 6b 61 58 59
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: LXNlbC1ibGsiPjxkaXYgY2xhc3M9Im90LXNlbC1hbGwiPjxkaXYgY2xhc3M9Im90LXNlbC1hbGwtaGRyIj48c3BhbiBjbGFzcz0ib3QtY29uc2VudC1oZHIiPkNvbnNlbnQ8L3NwYW4+IDxzcGFuIGNsYXNzPSJvdC1saS1oZHIiPkxlZy5JbnRlcmVzdDwvc3Bhbj48L2Rpdj48ZGl2IGNsYXNzPSJvdC1zZWwtYWxsLWNoa2JveCI+PC9kaXY
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 47 52 79 49 6a 34 38 61 44 4d 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 75 59 57 31 6c 49 6a 34 38 4c 32 67 7a 50 6a 78 68 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 5a 57 34 74 62 47 6c 75 61 79 49 67 61 48 4a 6c 5a 6a 30 69 49 79 49 2b 56 6d 6c 6c 64 79 42 51 63 6d 6c 32 59 57 4e 35 49 45 35 76 64 47 6c 6a 5a 54 77 76 59 54 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 48 52 76 5a 32 64 73 5a 58 4d 67 59 57 35 6b 49 47 46 79 63 6d 39 33 49 43 30 74 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 52 6e 62 43 31 6a 62 6e 52 79 49 6a 34 38 4c 32 52 70 64 6a 34 38 4c 33 4e 6c 59 33 52 70 62 32 34 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 57 4e 6a 4c 58 52 34 64 43 49 2b 50 48 56 73 49 47 4e 73
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: GRyIj48aDMgY2xhc3M9Im90LXZlbi1uYW1lIj48L2gzPjxhIGNsYXNzPSJvdC12ZW4tbGluayIgaHJlZj0iIyI+VmlldyBQcml2YWN5IE5vdGljZTwvYT48L2Rpdj48IS0tIHRvZ2dsZXMgYW5kIGFycm93IC0tPjxkaXYgY2xhc3M9Im90LXRnbC1jbnRyIj48L2Rpdj48L3NlY3Rpb24+PGRpdiBjbGFzcz0ib3QtYWNjLXR4dCI+PHVsIGNs
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 31 69 64 47 34 67 59 32 46 30 5a 57 64 76 63 6e 6b 74 64 6d 56 75 5a 47 39 79 63 79 31 73 61 58 4e 30 4c 57 68 68 62 6d 52 73 5a 58 49 69 50 6c 5a 70 5a 58 63 67 56 6d 56 75 5a 47 39 79 49 45 78 70 63 33 51 38 4c 32 4a 31 64 48 52 76 62 6a 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 45 4e 76 62 32 74 70 5a 53 42 73 62 33 4e 30 49 47 78 70 62 6d 73 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 61 47 78 7a 64 43 31 6a 62 6e 52 79 49 6a 34 38 59 6e 56 30 64 47 39 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 61 57 35 72 4c 57 4a 30 62 69 42 6a 59 58 52 6c 5a 32 39 79 65 53 31 6f 62 33 4e 30 4c 57 78 70 63 33 51 74 61 47 46 75 5a 47 78 6c 63 69 49 2b 53 47 39 7a 64 43 42 4d 61 58 4e 30 50 43 39 69 64 58 52 30 62 32 34 2b 50
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1idG4gY2F0ZWdvcnktdmVuZG9ycy1saXN0LWhhbmRsZXIiPlZpZXcgVmVuZG9yIExpc3Q8L2J1dHRvbj48L2Rpdj48IS0tIENvb2tpZSBsb3N0IGxpbmsgLS0+PGRpdiBjbGFzcz0ib3QtaGxzdC1jbnRyIj48YnV0dG9uIGNsYXNzPSJvdC1saW5rLWJ0biBjYXRlZ29yeS1ob3N0LWxpc3QtaGFuZGxlciI+SG9zdCBMaXN0PC9idXR0b24+P
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 41 76 63 33 5a 6e 49 69 42 32 61 57 56 33 51 6d 39 34 50 53 49 77 49 44 41 67 4d 54 6b 79 49 44 55 78 4d 69 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 59 33 56 79 63 6d 56 75 64 45 4e 76 62 47 39 79 49 69 42 6b 50 53 4a 4e 4d 54 59 32 4c 6a 6b 67 4d 6a 59 30 4c 6a 56 73 4c 54 45 78 4e 79 34 34 49 44 45 78 4e 6d 4d 74 4e 43 34 33 49 44 51 75 4e 79 30 78 4d 69 34 7a 49 44 51 75 4e 79 30 78 4e 79 41 77 62 43 30 33 4c 6a 45 74 4e 79 34 78 59 79 30 30 4c 6a 63 74 4e 43 34 33 4c 54 51 75 4e 79 30 78 4d 69 34 7a 49 44 41 74 4d 54 64 4d 4d 54 49 33 4c 6a 4d 67 4d 6a 55 32 49 44 49 31 4c 6a 45 67 4d 54 55 31 4c 6a 5a 6a 4c 54 51 75 4e 79 30 30 4c 6a 63 74 4e 43
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 9Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvc3ZnIiB2aWV3Qm94PSIwIDAgMTkyIDUxMiI+PHBhdGggZmlsbD0iY3VycmVudENvbG9yIiBkPSJNMTY2LjkgMjY0LjVsLTExNy44IDExNmMtNC43IDQuNy0xMi4zIDQuNy0xNyAwbC03LjEtNy4xYy00LjctNC43LTQuNy0xMi4zIDAtMTdMMTI3LjMgMjU2IDI1LjEgMTU1LjZjLTQuNy00LjctNC
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 64 47 56 7a 64 44 77 76 61 44 51 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 68 59 32 4e 76 63 6d 52 70 62 32 34 67 5a 47 56 30 59 57 6c 73 49 43 30 74 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 46 6a 59 79 31 6e 63 6e 42 6a 62 6e 52 79 49 47 39 30 4c 57 46 6a 59 79 31 30 65 48 51 67 62 33 51 74 64 6d 35 6b 4c 57 6c 75 5a 6d 38 74 59 32 35 30 63 69 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 35 6b 4c 57 6c 75 5a 6d 38 69 50 6a 78 6f 4e 53 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 35 6b 4c 57 78 69 62 43 49 2b 55 32 56 79 64 6d 6c 6a 5a 53 42 4f 59 57 31 6c 50 43 39 6f 4e 54 34 38 61 44 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 75 5a 43 31 6a 62 6e 51 69 50 6b 64 76 62 32 64 73 5a 53 42
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: dGVzdDwvaDQ+PC9kaXY+PCEtLSBhY2NvcmRpb24gZGV0YWlsIC0tPjxkaXYgY2xhc3M9Im90LWFjYy1ncnBjbnRyIG90LWFjYy10eHQgb3Qtdm5kLWluZm8tY250ciI+PGRpdiBjbGFzcz0ib3Qtdm5kLWluZm8iPjxoNSBjbGFzcz0ib3Qtdm5kLWxibCI+U2VydmljZSBOYW1lPC9oNT48aDYgY2xhc3M9Im90LXZuZC1jbnQiPkdvb2dsZSB


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    115192.168.2.450028104.18.86.424433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC615OUTGET /scripttemplates/202308.1.0/assets/otCommonStyles.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:16 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 21778
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Content-MD5: c7xAZ9MSGAobGaTYg/Qtag==
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 25 Oct 2023 03:55:54 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: 0x8DBD50E49DDD45B
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: f0436e6d-001e-004d-609f-0bf66f000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Age: 57193
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cbb835e29ec4388-EWR
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC499INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: #onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .one
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 74 72 75 73 74 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 31 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 62 6e 72 2d 77 2d 6c 6f 67 6f 20 2e 6f 74 2d 62 6e 72 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 34 70 78 3b 77 69 64 74 68 3a 36 34 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 74 63 66 32 2d 76 65 6e 64 6f 72 2d 63 6f 75 6e 74 2e 6f 74 2d 74 65 78 74 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: trust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 68 34 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 68 36 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 62 75 74 74 6f 6e 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 61 5b 64 61 74 61 2d 70 61 72 65 6e 74 2d 69 64 5d 20 2a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 23 6f 6e 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,#ot-sync-ntfy h4 *,#ot-sync-ntfy h6 *,#ot-sync-ntfy button *,#ot-sync-ntfy a[data-parent-id] *{font-size:inherit;font-weight:inherit;color:inherit}#onetrust-banner-sdk .ot-hide,#onetrust-pc-sdk .ot-hide,#ot-sync-ntfy .ot-hide{display:none !important}#one
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 30 70 78 3b 77 69 64 74 68 3a 31 38 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 70 63 2d 6c 6f 67 6f 20 69 6d 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 6c 6f 67 6f 20 69 6d 67 7b 6d 61 78 2d 68 65 69 67
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: pc-sdk .ot-pc-logo{height:60px;width:180px;background-position:center;background-size:contain;background-repeat:no-repeat;display:inline-flex;justify-content:center;align-items:center}#onetrust-pc-sdk .pc-logo img,#onetrust-pc-sdk .ot-pc-logo img{max-heig
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 7d 40 6b 65 79 66 72 61 6d 65 73 20 6f 6e 65 74 72 75 73 74 2d 66 61 64 65 2d 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 6f 74 2d 63 6f 6f 6b 69 65 2d 6c 61 62 65 6c 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 32 36 70 78 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 39 36 70 78 29 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 20 6c 61 6e 64 73 63 61 70 65 29 7b 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ion:fixed;top:0;bottom:0;left:0}@keyframes onetrust-fade-in{0%{opacity:0}100%{opacity:1}}.ot-cookie-label{text-decoration:underline}@media only screen and (min-width: 426px)and (max-width: 896px)and (orientation: landscape){#onetrust-pc-sdk p{font-size:.7
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 7b 68 65 69 67 68 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 35 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 20 70 61 74 68 2c 23 6f 6e 65 74 72 75 73 74 2d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: -sdk .ot-optout-signal .ot-optout-icon{display:inline;margin-right:5px}#onetrust-banner-sdk .ot-optout-signal svg,#onetrust-pc-sdk .ot-optout-signal svg{height:20px;width:30px;transform:scale(0.5)}#onetrust-banner-sdk .ot-optout-signal svg path,#onetrust-
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 74 62 6f 64 79 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 74 6f 67 67 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 74 2d 63 6f 6e 74 65 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 74 2d 70 63 2d 63 6f 6e 74 65 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 64 69 76 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 73 70 61 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 68 31 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: tbody,#onetrust-banner-sdk .ot-main-content,#onetrust-banner-sdk .ot-toggle,#onetrust-banner-sdk #ot-content,#onetrust-banner-sdk #ot-pc-content,#onetrust-banner-sdk .checkbox,#onetrust-pc-sdk div,#onetrust-pc-sdk span,#onetrust-pc-sdk h1,#onetrust-pc-sdk
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 65 2d 70 6f 6c 69 63 79 20 74 68 65 61 64 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 72 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 64 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 62 6f 64 79 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 74 6f 67 67 6c 65 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 23 6f 74 2d 63 6f 6e 74 65 6e 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 23 6f 74 2d 70 63 2d 63 6f 6e 74 65 6e 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: e-policy thead,#ot-sdk-cookie-policy tr,#ot-sdk-cookie-policy td,#ot-sdk-cookie-policy tbody,#ot-sdk-cookie-policy .ot-main-content,#ot-sdk-cookie-policy .ot-toggle,#ot-sdk-cookie-policy #ot-content,#ot-sdk-cookie-policy #ot-pc-content,#ot-sdk-cookie-poli
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 61 62 65 6c 3a 62 65 66 6f 72 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 61 62 65 6c 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 62 65 66 6f 72 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 6c 61 62 65 6c 3a 62 65 66 6f 72 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 6c 61 62 65 6c 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: trust-banner-sdk label:before,#onetrust-banner-sdk label:after,#onetrust-banner-sdk .checkbox:after,#onetrust-banner-sdk .checkbox:before,#onetrust-pc-sdk label:before,#onetrust-pc-sdk label:after,#onetrust-pc-sdk .checkbox:after,#onetrust-pc-sdk .checkbo
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1369INData Raw: 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: k .ot-sdk-column,#onetrust-banner-sdk .ot-sdk-columns,#onetrust-pc-sdk .ot-sdk-column,#onetrust-pc-sdk .ot-sdk-columns,#ot-sdk-cookie-policy .ot-sdk-column,#ot-sdk-cookie-policy .ot-sdk-columns{margin-left:4%}#onetrust-banner-sdk .ot-sdk-column:first-chil


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    116192.168.2.45002518.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1475OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-dependencies/resources/8.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/en/products/highq
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: tr_ewp_tracking_params={}; at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; AWSALB=wZSymyzFhVp6npWx/p1NiarXcyrLCRInLOKiNFRAhJm45vCMiur3shI32g/q5b+Ytfhz4jVgRxBjf9zOxN3PVpx4t+IvcDUUL9jH49jmKlfoYV8GL/CGx4wtuvJ4; AWSALBCORS=wZSymyzFhVp6npWx/p1NiarXcyrLCRInLOKiNFRAhJm45vCMiur3shI32g/q5b+Ytfhz4jVgRxBjf9zOxN3PVpx4t+IvcDUUL9jH49jmKlfoYV8GL/CGx4wtuvJ4; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; _dd_s=rum=2&id=ce91045c-5d52-4f4d-a24d-b18d121b6777&created=1727775844344&expire=1727776750122
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1762INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1511540
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:16 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=YXiiJqnGZxFVDWW7u3vl05sO7ivGdWQMuDIFjVE1ZEE6MHfJZ9HEqku0iOWI6D3Im+HBKXkRiQ6JhuCErOoNwnC1CWkpUQCDdGwQsPgP8x1ADiZKy2xBLi4OfT4l; Expires=Tue, 08 Oct 2024 09:44:16 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=YXiiJqnGZxFVDWW7u3vl05sO7ivGdWQMuDIFjVE1ZEE6MHfJZ9HEqku0iOWI6D3Im+HBKXkRiQ6JhuCErOoNwnC1CWkpUQCDdGwQsPgP8x1ADiZKy2xBLi4OfT4l; Expires=Tue, 08 Oct 2024 09:44:16 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher2useast1-28594929
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=86400, public, max-age=900
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 23 Sep 2024 05:07:31 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "171074-622c25daecac0"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:16 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 5335ce80c0b9264bc591cce2c73bef5e.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: tRgGW7jNyjbmYBLdOFCcNSSdPR72uSkV9k8kc2zDRMYOUa2p2g9Few==
                                                                                                                                                                                                                                                                                                                                                    Age: 704226
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC16384INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 5d 2c 7b 33 30 36 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 61 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 61 29 2c 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 2e 64 28 61 2c 22 64 69 67 5f 61 63 63 6f 72 64 69 6f 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 29 29 2c 72 2e 64 28 61 2c 22 64 69 67 5f 61 63 63 6f 72 64 69 6f 6e 5f 69 74 65 6d 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 74 7d 29 29 2c 72 2e 64 28 61 2c 22 64 69 67 5f 61 63 63 6f 72 64 69 6f 6e 5f 70 61 6e 65 6c 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[8],{306:function(o,a,r){"use strict";r.r(a),function(o){r.d(a,"dig_accordion",(function(){return l})),r.d(a,"dig_accordion_item",(function(){return lt})),r.d(a,"dig_accordion_panel",(function(){return d
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC361INData Raw: 7d 7d 29 29 2c 52 3d 70 28 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 61 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 61 2e 54 72 53 76 67 46 6c 61 67 41 67 3d 76 6f 69 64 20 30 2c 61 2e 54 72 53 76 67 46 6c 61 67 41 67 3d 7b 6e 61 6d 65 3a 22 66 6c 61 67 5f 61 67 22 2c 64 61 74 61 3a 27 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 67 20 63 6c 61 73 73 3d 22 6e 63 2d 69 63 6f 6e 2d 77 72 61 70 70 65 72 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 44 39 30 45 32 42 22 20 64 3d 22 4d 34 38 20 34 30 61 32 20 32 20 30 20 30
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: }})),R=p((function(o,a){Object.defineProperty(a,"__esModule",{value:!0}),a.TrSvgFlagAg=void 0,a.TrSvgFlagAg={name:"flag_ag",data:'<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 48 48"><g class="nc-icon-wrapper"><path fill="#D90E2B" d="M48 40a2 2 0 0
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC16384INData Raw: 2d 39 2d 31 38 68 31 38 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 34 37 32 43 39 22 20 64 3d 22 4d 33 33 20 32 34 48 31 35 6c 2d 33 2d 36 68 32 34 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 30 33 30 32 22 20 64 3d 22 4d 36 20 36 6c 36 20 31 32 68 34 61 38 20 38 20 30 20 30 31 31 36 20 30 68 34 6c 36 2d 31 32 48 36 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 38 43 34 32 32 22 20 64 3d 22 4d 33 32 20 31 38 61 38 20 38 20 30 20 30 30 2d 31 36 20 30 68 31 36 7a 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 27 7d 7d 29 29 2c 71 3d 70 28 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 61 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 61 2e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: -9-18h18z"/><path fill="#0472C9" d="M33 24H15l-3-6h24z"/><path fill="#000302" d="M6 6l6 12h4a8 8 0 0116 0h4l6-12H6z"/><path fill="#F8C422" d="M32 18a8 8 0 00-16 0h16z"/></g></svg>'}})),q=p((function(o,a){Object.defineProperty(a,"__esModule",{value:!0}),a.
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1514INData Raw: 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 45 36 45 36 45 36 22 20 64 3d 22 4d 30 20 31 34 68 32 30 76 31 30 48 30 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 32 38 33 42 37 46 22 20 64 3d 22 4d 32 30 20 31 34 48 30 56 38 61 32 20 32 20 30 20 30 31 32 2d 32 68 31 38 76 38 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 43 43 45 30 37 22 20 64 3d 22 4d 32 38 20 34 32 68 31 38 61 32 20 32 20 30 20 30 30 32 2d 32 76 2d 36 48 32 38 76 38 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 32 38 39 39 34 31 22 20 64 3d 22 4d 32 38 20 32 34 68 32 30 76 31 30 48 32 38 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 45 36 45 36 45 36 22 20 64 3d 22 4d 32 38 20 31 34 68 32 30 76 31 30 48 32 38 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: "/><path fill="#E6E6E6" d="M0 14h20v10H0z"/><path fill="#283B7F" d="M20 14H0V8a2 2 0 012-2h18v8z"/><path fill="#FCCE07" d="M28 42h18a2 2 0 002-2v-6H28v8z"/><path fill="#289941" d="M28 24h20v10H28z"/><path fill="#E6E6E6" d="M28 14h20v10H28z"/><path fill="#
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC16384INData Raw: 65 3a 22 66 6c 61 67 5f 63 69 22 2c 64 61 74 61 3a 27 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 67 20 63 6c 61 73 73 3d 22 6e 63 2d 69 63 6f 6e 2d 77 72 61 70 70 65 72 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 45 45 37 46 32 35 22 20 64 3d 22 4d 31 36 20 34 32 48 32 61 32 20 32 20 30 20 30 31 2d 32 2d 32 56 38 61 32 20 32 20 30 20 30 31 32 2d 32 68 31 34 76 33 36 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 45 39 45 36 30 22 20 64 3d 22 4d 34 38 20 34 30 61 32 20 32 20 30 20 30 31 2d 32 20 32 48 33 32 56 36 68 31 34 61 32 20 32 20 30 20 30 31 32 20 32 76 33 32 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: e:"flag_ci",data:'<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 48 48"><g class="nc-icon-wrapper"><path fill="#EE7F25" d="M16 42H2a2 2 0 01-2-2V8a2 2 0 012-2h14v36z"/><path fill="#0E9E60" d="M48 40a2 2 0 01-2 2H32V6h14a2 2 0 012 2v32z"/><path fill=
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC1514INData Raw: 2c 61 2e 54 72 53 76 67 46 6c 61 67 47 62 3d 7b 6e 61 6d 65 3a 22 66 6c 61 67 5f 67 62 22 2c 64 61 74 61 3a 27 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 67 20 63 6c 61 73 73 3d 22 6e 63 2d 69 63 6f 6e 2d 77 72 61 70 70 65 72 22 3e 3c 70 61 74 68 20 64 3d 22 4d 34 36 20 36 48 32 61 32 20 32 20 30 20 30 30 2d 32 20 32 76 33 32 61 32 20 32 20 30 20 30 30 32 20 32 68 34 34 61 32 20 32 20 30 20 30 30 32 2d 32 56 38 61 32 20 32 20 30 20 30 30 2d 32 2d 32 7a 22 20 66 69 6c 6c 3d 22 23 30 30 32 37 38 31 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 34 38 20 38 61 32 20 32 20 30 20 30 30 2d 32 2d 32 68 2d 35 2e 31 36 31 4c 32 38 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,a.TrSvgFlagGb={name:"flag_gb",data:'<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 48 48"><g class="nc-icon-wrapper"><path d="M46 6H2a2 2 0 00-2 2v32a2 2 0 002 2h44a2 2 0 002-2V8a2 2 0 00-2-2z" fill="#002781"/><path d="M48 8a2 2 0 00-2-2h-5.161L28
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC8949INData Raw: 20 66 69 6c 6c 3d 22 23 45 37 43 45 30 32 22 20 64 3d 22 4d 32 38 2e 32 34 38 20 32 32 2e 34 36 36 68 2d 32 2e 39 39 32 4c 32 34 20 31 39 2e 37 34 33 6c 2d 31 2e 32 35 36 20 32 2e 37 32 33 68 2d 32 2e 39 39 32 6c 32 2e 31 38 36 20 32 2e 32 36 32 2d 2e 38 30 39 20 33 2e 32 37 39 4c 32 34 20 32 36 2e 33 37 36 6c 32 2e 38 37 31 20 31 2e 36 33 31 2d 2e 38 30 38 2d 33 2e 32 37 39 20 32 2e 31 38 35 2d 32 2e 32 36 32 7a 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 27 7d 7d 29 29 2c 47 6f 3d 70 28 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 61 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 61 2e 54 72 53 76 67 46 6c 61 67 47 65 3d 76 6f 69 64 20 30 2c 61 2e 54 72 53 76 67
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: fill="#E7CE02" d="M28.248 22.466h-2.992L24 19.743l-1.256 2.723h-2.992l2.186 2.262-.809 3.279L24 26.376l2.871 1.631-.808-3.279 2.185-2.262z"/></g></svg>'}})),Go=p((function(o,a){Object.defineProperty(a,"__esModule",{value:!0}),a.TrSvgFlagGe=void 0,a.TrSvg
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC16384INData Raw: 31 37 2e 38 20 31 38 2e 37 6c 2d 31 2e 37 2d 33 2e 39 20 31 2e 34 2d 32 2e 32 20 31 2e 39 2e 37 20 31 2e 33 2d 31 2e 35 20 31 2e 38 20 31 20 31 2e 36 2d 31 2e 33 20 31 2e 36 20 31 2e 33 20 31 2e 38 2d 31 20 31 2e 33 20 31 2e 35 20 31 2e 39 2d 2e 37 20 31 2e 34 20 32 2e 32 2d 31 2e 37 20 33 2e 39 2d 2e 35 2d 2e 32 63 2d 2e 37 2d 2e 33 2d 31 2e 35 2d 2e 36 2d 32 2e 32 2d 2e 38 2d 2e 38 2d 2e 32 2d 31 2e 35 2d 2e 33 2d 32 2e 33 2d 2e 34 2d 2e 38 2d 2e 31 2d 31 2e 36 2d 2e 31 2d 32 2e 34 20 30 2d 2e 38 2e 31 2d 31 2e 36 2e 32 2d 32 2e 33 2e 34 2d 2e 38 2e 32 2d 31 2e 35 2e 35 2d 32 2e 32 2e 38 6c 2d 2e 37 2e 32 7a 6d 2d 2e 36 2d 33 2e 38 6c 31 2e 31 20 32 2e 35 63 2e 36 2d 2e 33 20 31 2e 33 2d 2e 35 20 31 2e 39 2d 2e 36 2e 38 2d 2e 32 20 31 2e 37 2d 2e 33 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 17.8 18.7l-1.7-3.9 1.4-2.2 1.9.7 1.3-1.5 1.8 1 1.6-1.3 1.6 1.3 1.8-1 1.3 1.5 1.9-.7 1.4 2.2-1.7 3.9-.5-.2c-.7-.3-1.5-.6-2.2-.8-.8-.2-1.5-.3-2.3-.4-.8-.1-1.6-.1-2.4 0-.8.1-1.6.2-2.3.4-.8.2-1.5.5-2.2.8l-.7.2zm-.6-3.8l1.1 2.5c.6-.3 1.3-.5 1.9-.6.8-.2 1.7-.3
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC16384INData Raw: 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 67 20 63 6c 61 73 73 3d 22 6e 63 2d 69 63 6f 6e 2d 77 72 61 70 70 65 72 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 31 31 34 37 41 37 22 20 64 3d 22 4d 34 38 20 32 34 48 30 56 38 61 32 20 32 20 30 20 30 31 32 2d 32 68 34 34 61 32 20 32 20 30 20 30 31 32 20 32 76 31 36 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 43 45 31 31 32 37 22 20 64 3d 22 4d 34 38 20 34 30 61 32 20 32 20 30 20 30 31 2d 32 20 32 48 32 61 32 20 32 20 30 20 30 31 2d 32 2d 32 56 32 34 68 34 38 76 31 36 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 36 44 30 33 31 22 20 64 3d 22 4d 31 34 20 31 32 48 36 76 35 2e 33 33 32 4c 31 30 20 32 30 6c 34 2d 32 2e 36 36 38 7a 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: vg" viewBox="0 0 48 48"><g class="nc-icon-wrapper"><path fill="#1147A7" d="M48 24H0V8a2 2 0 012-2h44a2 2 0 012 2v16z"/><path fill="#CE1127" d="M48 40a2 2 0 01-2 2H2a2 2 0 01-2-2V24h48v16z"/><path fill="#F6D031" d="M14 12H6v5.332L10 20l4-2.668z"/></g></svg
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC16384INData Raw: 2d 77 72 61 70 70 65 72 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 45 46 32 42 32 44 22 20 64 3d 22 4d 34 38 20 34 30 61 32 20 32 20 30 20 30 31 2d 32 20 32 48 32 61 32 20 32 20 30 20 30 31 2d 32 2d 32 56 38 61 32 20 32 20 30 20 30 31 32 2d 32 68 34 34 61 32 20 32 20 30 20 30 31 32 20 32 76 33 32 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 22 20 64 3d 22 4d 31 30 20 31 38 48 30 76 32 68 31 32 56 36 68 2d 32 7a 4d 30 20 33 30 68 31 30 76 31 32 68 32 56 32 38 48 30 7a 4d 32 32 20 31 38 56 36 68 2d 32 76 31 34 68 32 38 76 2d 32 7a 4d 32 30 20 33 30 76 31 32 68 32 56 33 30 68 32 36 76 2d 32 48 32 30 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 33 36 38 30 22 20 64 3d 22 4d 34 38 20 32 30 48 32 30 56 36 68 2d 38 76 31 34 48 30 76
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: -wrapper"><path fill="#EF2B2D" d="M48 40a2 2 0 01-2 2H2a2 2 0 01-2-2V8a2 2 0 012-2h44a2 2 0 012 2v32z"/><path fill="#FFF" d="M10 18H0v2h12V6h-2zM0 30h10v12h2V28H0zM22 18V6h-2v14h28v-2zM20 30v12h2V30h26v-2H20z"/><path fill="#003680" d="M48 20H20V6h-8v14H0v


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    117192.168.2.45002413.35.58.174433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC562OUTGET /emcm-ui/bundle/v24.69.0/43.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: app-data.gcs.trstatic.net
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 299
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 24 Sep 2024 08:12:39 GMT
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Aug 2024 15:48:02 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "e2c3a51528343e3660d27149ab2266cf"
                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=365000000,immutable
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 c8ad942d9a5a20a8da22d39de4142f78.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: qgRBKXfabfw_crPiYRJZP8HyO7tgppCM_lRhz8W8U9MLrUHdqFpSyg==
                                                                                                                                                                                                                                                                                                                                                    Age: 610298
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                    Server-Timing: cdn-cache-hit,cdn-pop;desc="FRA60-P10",cdn-rid;desc="qgRBKXfabfw_crPiYRJZP8HyO7tgppCM_lRhz8W8U9MLrUHdqFpSyg==",cdn-hit-layer;desc="EDGE",cdn-downstream-fbl;dur=2
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC299INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 44 43 4c 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 44 43 4c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 33 5d 2c 7b 31 30 32 39 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 2e 72 28 74 29 3b 76 61 72 20 65 3d 61 28 36 39 31 29 2c 6e 3d 65 2e 61 2e 74 65 6d 70 6c 61 74 65 3b 6e 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 43 6f 76 65 6f 53 65 61 72 63 68 42 6f 78 22 3b 76 61 72 20 6f 3d 6e 2c 73 3d 65 2e 61 2e 72 65 68 79 64 72 61 74 6f 72 3b 61 2e 64 28 74 2c 22 64 65 66 61 75 6c 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 29 2c 61 2e 64 28 74 2c 22 72 65 68 79 64 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (this.webpackJsonpDCL=this.webpackJsonpDCL||[]).push([[43],{1029:function(r,t,a){"use strict";a.r(t);var e=a(691),n=e.a.template;n.displayName="CoveoSearchBox";var o=n,s=e.a.rehydrator;a.d(t,"default",function(){return o}),a.d(t,"rehydrator",function(){re


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    118192.168.2.45002313.35.58.174433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC562OUTGET /emcm-ui/bundle/v24.69.0/16.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: app-data.gcs.trstatic.net
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC770INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 4505
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 24 Sep 2024 08:12:39 GMT
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Aug 2024 15:48:01 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "f3f6bb12e873d35ec002e1954cc3d4a9"
                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=365000000,immutable
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 50d1552804e5c5074606d2b5a0eb8ef8.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: 5erJD0r2Vodc4ANKSrMAZxjmtEf6uspc5SrS1lcyA9DvryYf2ERGnw==
                                                                                                                                                                                                                                                                                                                                                    Age: 610298
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                    Server-Timing: cdn-cache-hit,cdn-pop;desc="FRA60-P10",cdn-rid;desc="5erJD0r2Vodc4ANKSrMAZxjmtEf6uspc5SrS1lcyA9DvryYf2ERGnw==",cdn-hit-layer;desc="EDGE",cdn-downstream-fbl;dur=2
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:16 UTC4505INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 44 43 4c 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 44 43 4c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 36 5d 2c 7b 31 30 32 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 2e 72 28 74 29 3b 76 61 72 20 6e 3d 61 28 33 36 29 2c 72 3d 61 28 30 29 2c 63 3d 61 2e 6e 28 72 29 2c 69 3d 61 28 31 35 29 2c 73 3d 61 28 37 36 34 29 2c 6c 3d 61 28 35 29 2c 6f 3d 61 2e 6e 28 6c 29 2c 75 3d 61 28 36 38 33 29 2c 64 3d 61 28 36 38 34 29 2c 6d 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 61 3d 74 2e 63 68 69 6c 64 72 65 6e 2c 6e 3d 74 2e 74 69 74 6c 65 2c 72 3d 74 2e 68 61 6e 64 6c 65 49 74 65 6d 43 6c 69 63 6b 2c 6c 3d 74 2e 69 73 45 78 70 61 6e 64
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (this.webpackJsonpDCL=this.webpackJsonpDCL||[]).push([[16],{1020:function(e,t,a){"use strict";a.r(t);var n=a(36),r=a(0),c=a.n(r),i=a(15),s=a(764),l=a(5),o=a.n(l),u=a(683),d=a(684),m=function e(t){var a=t.children,n=t.title,r=t.handleItemClick,l=t.isExpand


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    119192.168.2.4500323.233.158.304433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC935OUTPOST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.50.1%2Capi%3Afetch%2Cenv%3Aprod%2Cservice%3Alegal.thomsonreuters.com&dd-api-key=pub62df06fe98be88d223c0b56e30910186&dd-evp-origin-version=4.50.1&dd-evp-origin=browser&dd-request-id=5f204960-8460-472d-bc11-1454e939c77d&batch_time=1727775855448 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: rum.browser-intake-datadoghq.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 16103
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC16103OUTData Raw: 7b 22 5f 64 64 22 3a 7b 22 66 6f 72 6d 61 74 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 64 72 69 66 74 22 3a 31 2c 22 73 65 73 73 69 6f 6e 22 3a 7b 22 70 6c 61 6e 22 3a 31 7d 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 7b 22 73 65 73 73 69 6f 6e 5f 73 61 6d 70 6c 65 5f 72 61 74 65 22 3a 31 30 30 2c 22 73 65 73 73 69 6f 6e 5f 72 65 70 6c 61 79 5f 73 61 6d 70 6c 65 5f 72 61 74 65 22 3a 32 30 7d 2c 22 64 69 73 63 61 72 64 65 64 22 3a 66 61 6c 73 65 7d 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 66 65 35 33 34 33 36 34 2d 37 30 31 63 2d 34 64 35 36 2d 62 34 62 65 2d 30 32 30 61 37 65 30 33 65 66 61 32 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 37 37 37 35 38 33 39 34 39 37 2c 22 73 65 72 76 69 63 65 22 3a 22 6c 65 67 61 6c 2e 74 68 6f 6d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"_dd":{"format_version":2,"drift":1,"session":{"plan":1},"configuration":{"session_sample_rate":100,"session_replay_sample_rate":20},"discarded":false},"application":{"id":"fe534364-701c-4d56-b4be-020a7e03efa2"},"date":1727775839497,"service":"legal.thom
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC430INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                                                                                                                                                    content-length: 53
                                                                                                                                                                                                                                                                                                                                                    dd-request-id: 5f204960-8460-472d-bc11-1454e939c77d
                                                                                                                                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                    accept-encoding: identity,gzip,x-gzip,deflate,x-deflate,zstd
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                    date: Tue, 01 Oct 2024 09:44:17 GMT
                                                                                                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC53INData Raw: 7b 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 35 66 32 30 34 39 36 30 2d 38 34 36 30 2d 34 37 32 64 2d 62 63 31 31 2d 31 34 35 34 65 39 33 39 63 37 37 64 22 7d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"request_id":"5f204960-8460-472d-bc11-1454e939c77d"}


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    120192.168.2.45003413.35.58.224433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC616OUTOPTIONS /ThomsonReuters/aHR0cDovL3NjaGVtYWFwcC5jb20vZGIvVGhvbXNvblJldXRlcnNfU2hhcmVkRGF0YUl0ZW0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: data.schemaapp.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Request-Headers: x-account-id,x-api-key
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:18 UTC657INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:18 GMT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: x-account-id, x-api-key
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: x-amz-meta-source
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 2809edb23da5b1de8a640a251efb8608.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: rKA379GpVy9O_f79IDiMxKQQL72RV9-DyFeIUczFmaopiJ-gP457zA==


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    121192.168.2.45003313.35.58.224433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC616OUTOPTIONS /ThomsonReuters/aHR0cDovL3NjaGVtYWFwcC5jb20vZGIvVGhvbXNvblJldXRlcnNfU2hhcmVkRGF0YUl0ZW0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: data.schemaapp.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Request-Method: GET
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Request-Headers: x-account-id,x-api-key
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:18 UTC658INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:18 GMT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: x-account-id, x-api-key
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: x-amz-meta-source
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 35cfa6fbcb341fd2ae15e24a43e2f57a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: cH7GsNdxpWqW7eyJofkl3PmZSIoCFZrnZNCTNY6iLTLEF_DyBKgSrQ==


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    122192.168.2.450039104.18.86.424433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC386OUTGET /scripttemplates/202308.1.0/assets/otFlat.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC852INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:17 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Content-MD5: C2c3Qd8FHm1wstxOFHDJ2w==
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 25 Oct 2023 03:55:37 GMT
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: d970934f-901e-0094-7f72-798eea000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Age: 4153
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cbb8365c9cbde9b-EWR
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC517INData Raw: 33 33 38 32 0d 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 46 6c 61 74 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 59 6d 46 75 62 6d 56 79 4c 58 4e 6b 61 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 52 6d 78 68 64 43 49 2b 50 47 52 70 64 69 42 79 62 32 78 6c 50 53 4a 68 62 47 56 79 64 47 52 70 59 57 78 76 5a 79 49 67 59 58 4a 70 59 53 31 6b 5a 58 4e 6a 63 6d 6c 69 5a 57 52 69 65 54 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 39 73 61 57 4e 35 4c 58 52 6c 65 48 51 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6b 61 79 31 6a 62 32 35
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 3382 { "name": "otFlat", "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxhdCI+PGRpdiByb2xlPSJhbGVydGRpYWxvZyIgYXJpYS1kZXNjcmliZWRieT0ib25ldHJ1c3QtcG9saWN5LXRleHQiPjxkaXYgY2xhc3M9Im90LXNkay1jb25
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC1369INData Raw: 43 39 6f 4d 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 76 62 6d 56 30 63 6e 56 7a 64 43 31 77 62 32 78 70 59 33 6b 74 64 47 56 34 64 43 49 2b 64 47 6c 30 62 47 55 38 59 53 42 6f 63 6d 56 6d 50 53 49 6a 49 6a 35 77 62 32 78 70 59 33 6b 38 4c 32 45 2b 50 43 39 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 2b 50 47 67 7a 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6b 63 47 51 74 64 47 6c 30 62 47 55 69 50 6c 64 6c 49 47 4e 76 62 47 78 6c 59 33 51 67 5a 47 46 30 59 53 42 70 62 69 42 76 63 6d 52 6c 63 69 42 30 62 79 42 77 63 6d 39 32 61 57 52 6c 4f 6a 77 76 61 44 4d 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 5a 48 42 6b 4c 57 4e 76 62 6e 52 6c 62 6e 51 69
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: C9oMj48ZGl2IGlkPSJvbmV0cnVzdC1wb2xpY3ktdGV4dCI+dGl0bGU8YSBocmVmPSIjIj5wb2xpY3k8L2E+PC9kaXY+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRhaW5lciI+PGgzIGNsYXNzPSJvdC1kcGQtdGl0bGUiPldlIGNvbGxlY3QgZGF0YSBpbiBvcmRlciB0byBwcm92aWRlOjwvaDM+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRlbnQi
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC1369INData Raw: 6b 67 59 6d 46 75 62 6d 56 79 4c 57 4e 73 62 33 4e 6c 4c 57 4a 31 64 48 52 76 62 69 42 76 64 43 31 6a 62 47 39 7a 5a 53 31 70 59 32 39 75 49 6a 34 38 4c 32 4a 31 64 48 52 76 62 6a 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 45 4e 73 62 33 4e 6c 49 45 4a 31 64 48 52 76 62 69 42 46 54 6b 51 74 4c 54 34 38 4c 32 52 70 64 6a 34 38 4c 32 52 70 64 6a 34 3d 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 63 73 73 22 3a 20 22 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 31 38 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 46 6c 61 74 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 7a 2d 69 6e 64 65 78 3a 32 31 34
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: kgYmFubmVyLWNsb3NlLWJ1dHRvbiBvdC1jbG9zZS1pY29uIj48L2J1dHRvbj48L2Rpdj48IS0tIENsb3NlIEJ1dHRvbiBFTkQtLT48L2Rpdj48L2Rpdj4=", "css": "#onetrust-banner-sdk{box-shadow:0 0 18px rgba(0,0,0,.2)}#onetrust-banner-sdk.otFlat{position:fixed;z-index:214
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC1369INData Raw: 68 74 3a 62 6f 6c 64 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 69 74 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 6f 6c 69 63 79 2d 74 65 78 74 7b 63 6f 6c 6f 72 3a 64 69 6d 67 72 61 79 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2d 70 61 72 65 6e 74 7b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ht:bold;margin-left:5px}#onetrust-banner-sdk #onetrust-policy-title,#onetrust-banner-sdk #onetrust-policy-text{color:dimgray;float:left}#onetrust-banner-sdk #onetrust-button-group-parent{min-height:1px;text-align:center}#onetrust-banner-sdk #onetrust-butt
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC1369INData Raw: 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 31 65 6d 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 77 69 64 74 68 3a 61 75 74 6f 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 70 78 3b 6d 61 72 67 69 6e 3a 30 20 30 20 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 32 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 34 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 69 6e 70 75 74 20 2a 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 66 6f 6e 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: h:calc(100% - 1em)}#onetrust-banner-sdk .banner-option-input{cursor:pointer;width:auto;height:auto;border:none;padding:0;padding-right:3px;margin:0 0 10px;font-size:.82em;line-height:1.4}#onetrust-banner-sdk .banner-option-input *{pointer-events:none;font
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC1369INData Raw: 68 74 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 64 69 6d 67 72 61 79 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 61 72 72 6f 77 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 2d 64 65 74 61 69 6c 73 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 6d 6f 7a 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 3b 2d 6f 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 61 6c 6c 20 33 30 30 6d 73 20 65 61 73 65 2d 69 6e 20 30 73 7d 23
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ht:inherit;color:dimgray}#onetrust-banner-sdk .ot-arrow-container,#onetrust-banner-sdk .banner-option-details{transition:all 300ms ease-in 0s;-webkit-transition:all 300ms ease-in 0s;-moz-transition:all 300ms ease-in 0s;-o-transition:all 300ms ease-in 0s}#
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC1369INData Raw: 73 69 7a 65 3a 2e 38 31 33 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 64 70 64 2d 64 65 73 63 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 32 35 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 63 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: size:.813em;line-height:1.5}#onetrust-banner-sdk .ot-dpd-desc{margin-bottom:10px}#onetrust-banner-sdk .ot-dpd-desc>.ot-b-addl-desc{margin-top:10px;margin-bottom:10px;font-size:1em}@media only screen and (max-width: 425px){#onetrust-banner-sdk #onetrust-cl
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC1369INData Raw: 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 20 62 75 74 74 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 68 61 73 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 62 75 74 74 6f 6e 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: on:relative;margin-left:0}#onetrust-banner-sdk #onetrust-button-group button{display:inline-block}#onetrust-banner-sdk #onetrust-button-group{margin-right:0;text-align:center}#onetrust-banner-sdk .has-reject-all-button #onetrust-pc-btn-handler{float:left}
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC1369INData Raw: 68 74 3a 33 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 62 61 6e 6e 65 72 2d 6f 70 74 69 6f 6e 73 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 32 35 65 6d 3b 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 25 20 2d 20 37 65 6d 29 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 38 39 37 70 78 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 32 33 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 20 23 6f 6e 65 74 72 75 73 74 2d 62 75 74 74 6f 6e 2d 67 72 6f 75 70 2d 70
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ht:30%}#onetrust-banner-sdk #banner-options{margin-left:2em;margin-right:5em;margin-bottom:1.25em;width:calc(100% - 7em)}}@media only screen and (min-width: 897px)and (max-width: 1023px){#onetrust-banner-sdk.vertical-align-content #onetrust-button-group-p
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC1369INData Raw: 74 6f 6d 3a 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 3a 6e 6f 74 28 2e 6f 74 2d 64 70 64 2d 64 65 73 63 29 3e 2e 6f 74 2d 62 2d 61 64 64 6c 2d 64 65 73 63 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 65 6d 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 69 61 62 2d 32 20 2e 6f 74 2d 64 70 64 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 34 35 25 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 72 65 6d 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: tom:0;padding-bottom:1em}#onetrust-banner-sdk.ot-iab-2 :not(.ot-dpd-desc)>.ot-b-addl-desc{margin-bottom:0;padding-bottom:1em}#onetrust-banner-sdk.ot-iab-2 .ot-dpd-container{width:45%;padding-left:1rem;display:inline-block;float:none}#onetrust-banner-sdk.o


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    123192.168.2.450038104.18.86.424433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC393OUTGET /scripttemplates/202308.1.0/assets/otCommonStyles.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:17 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 21778
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Content-MD5: c7xAZ9MSGAobGaTYg/Qtag==
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 25 Oct 2023 03:55:54 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: 0x8DBD50E49DDD45B
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: f042c46f-001e-004d-6e9e-0bf66f000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Age: 64147
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cbb8365cdca41e1-EWR
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC499INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: #onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .one
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC1369INData Raw: 74 72 75 73 74 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 31 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 62 6e 72 2d 77 2d 6c 6f 67 6f 20 2e 6f 74 2d 62 6e 72 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 34 70 78 3b 77 69 64 74 68 3a 36 34 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 74 63 66 32 2d 76 65 6e 64 6f 72 2d 63 6f 75 6e 74 2e 6f 74 2d 74 65 78 74 2d 62 6f 6c 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: trust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC1369INData Raw: 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 68 34 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 68 36 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 62 75 74 74 6f 6e 20 2a 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 61 5b 64 61 74 61 2d 70 61 72 65 6e 74 2d 69 64 5d 20 2a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 68 69 64 65 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 68 69 64 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 7d 23 6f 6e 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,#ot-sync-ntfy h4 *,#ot-sync-ntfy h6 *,#ot-sync-ntfy button *,#ot-sync-ntfy a[data-parent-id] *{font-size:inherit;font-weight:inherit;color:inherit}#onetrust-banner-sdk .ot-hide,#onetrust-pc-sdk .ot-hide,#ot-sync-ntfy .ot-hide{display:none !important}#one
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC1369INData Raw: 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 30 70 78 3b 77 69 64 74 68 3a 31 38 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 70 63 2d 6c 6f 67 6f 20 69 6d 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 6c 6f 67 6f 20 69 6d 67 7b 6d 61 78 2d 68 65 69 67
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: pc-sdk .ot-pc-logo{height:60px;width:180px;background-position:center;background-size:contain;background-repeat:no-repeat;display:inline-flex;justify-content:center;align-items:center}#onetrust-pc-sdk .pc-logo img,#onetrust-pc-sdk .ot-pc-logo img{max-heig
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC1369INData Raw: 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 7d 40 6b 65 79 66 72 61 6d 65 73 20 6f 6e 65 74 72 75 73 74 2d 66 61 64 65 2d 69 6e 7b 30 25 7b 6f 70 61 63 69 74 79 3a 30 7d 31 30 30 25 7b 6f 70 61 63 69 74 79 3a 31 7d 7d 2e 6f 74 2d 63 6f 6f 6b 69 65 2d 6c 61 62 65 6c 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 34 32 36 70 78 29 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 38 39 36 70 78 29 61 6e 64 20 28 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 20 6c 61 6e 64 73 63 61 70 65 29 7b 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ion:fixed;top:0;bottom:0;left:0}@keyframes onetrust-fade-in{0%{opacity:0}100%{opacity:1}}.ot-cookie-label{text-decoration:underline}@media only screen and (min-width: 426px)and (max-width: 896px)and (orientation: landscape){#onetrust-pc-sdk p{font-size:.7
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC1369INData Raw: 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 7b 68 65 69 67 68 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 30 2e 35 29 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6f 70 74 6f 75 74 2d 73 69 67 6e 61 6c 20 73 76 67 20 70 61 74 68 2c 23 6f 6e 65 74 72 75 73 74 2d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: -sdk .ot-optout-signal .ot-optout-icon{display:inline;margin-right:5px}#onetrust-banner-sdk .ot-optout-signal svg,#onetrust-pc-sdk .ot-optout-signal svg{height:20px;width:30px;transform:scale(0.5)}#onetrust-banner-sdk .ot-optout-signal svg path,#onetrust-
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC1369INData Raw: 74 62 6f 64 79 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 74 6f 67 67 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 74 2d 63 6f 6e 74 65 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 74 2d 70 63 2d 63 6f 6e 74 65 6e 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 64 69 76 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 73 70 61 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 68 31 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: tbody,#onetrust-banner-sdk .ot-main-content,#onetrust-banner-sdk .ot-toggle,#onetrust-banner-sdk #ot-content,#onetrust-banner-sdk #ot-pc-content,#onetrust-banner-sdk .checkbox,#onetrust-pc-sdk div,#onetrust-pc-sdk span,#onetrust-pc-sdk h1,#onetrust-pc-sdk
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC1369INData Raw: 65 2d 70 6f 6c 69 63 79 20 74 68 65 61 64 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 72 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 64 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 62 6f 64 79 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 74 6f 67 67 6c 65 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 23 6f 74 2d 63 6f 6e 74 65 6e 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 23 6f 74 2d 70 63 2d 63 6f 6e 74 65 6e 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: e-policy thead,#ot-sdk-cookie-policy tr,#ot-sdk-cookie-policy td,#ot-sdk-cookie-policy tbody,#ot-sdk-cookie-policy .ot-main-content,#ot-sdk-cookie-policy .ot-toggle,#ot-sdk-cookie-policy #ot-content,#ot-sdk-cookie-policy #ot-pc-content,#ot-sdk-cookie-poli
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC1369INData Raw: 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 61 62 65 6c 3a 62 65 66 6f 72 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 61 62 65 6c 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 62 65 66 6f 72 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 6c 61 62 65 6c 3a 62 65 66 6f 72 65 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 6c 61 62 65 6c 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f 78 3a 61 66 74 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 63 68 65 63 6b 62 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: trust-banner-sdk label:before,#onetrust-banner-sdk label:after,#onetrust-banner-sdk .checkbox:after,#onetrust-banner-sdk .checkbox:before,#onetrust-pc-sdk label:before,#onetrust-pc-sdk label:after,#onetrust-pc-sdk .checkbox:after,#onetrust-pc-sdk .checkbo
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC1369INData Raw: 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 73 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 3a 66 69 72 73 74 2d 63 68 69 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: k .ot-sdk-column,#onetrust-banner-sdk .ot-sdk-columns,#onetrust-pc-sdk .ot-sdk-column,#onetrust-pc-sdk .ot-sdk-columns,#ot-sdk-cookie-policy .ot-sdk-column,#ot-sdk-cookie-policy .ot-sdk-columns{margin-left:4%}#onetrust-banner-sdk .ot-sdk-column:first-chil


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    124192.168.2.45003613.35.58.1054433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC377OUTGET /emcm-ui/bundle/v24.69.0/0.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: app-data.gcs.trstatic.net
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC771INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 53936
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 24 Sep 2024 08:12:39 GMT
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Aug 2024 15:48:01 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "59739e7fa80bdb59faf18c5d65f906ee"
                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=365000000,immutable
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 503c2bd0b7e26f747c58a5188346ef54.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: 7uZnnokkqw62UMG06U6Viwo-ambEI-oJihkFHYN5z6H--m1aEPXMJw==
                                                                                                                                                                                                                                                                                                                                                    Age: 610299
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                    Server-Timing: cdn-cache-hit,cdn-pop;desc="FRA60-P10",cdn-rid;desc="7uZnnokkqw62UMG06U6Viwo-ambEI-oJihkFHYN5z6H--m1aEPXMJw==",cdn-hit-layer;desc="EDGE",cdn-downstream-fbl;dur=1
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC16384INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 44 43 4c 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 44 43 4c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 30 5d 2c 7b 31 35 39 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 77 65 62 70 61 63 6b 50 6f 6c 79 66 69 6c 6c 7c 7c 28 65 2e 64 65 70 72 65 63 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 65 2e 70 61 74 68 73 3d 5b 5d 2c 65 2e 63 68 69 6c 64 72 65 6e 7c 7c 28 65 2e 63 68 69 6c 64 72 65 6e 3d 5b 5d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 6c 6f 61 64 65 64 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (this.webpackJsonpDCL=this.webpackJsonpDCL||[]).push([[0],{159:function(e,t){e.exports=function(e){return e.webpackPolyfill||(e.deprecate=function(){},e.paths=[],e.children||(e.children=[]),Object.defineProperty(e,"loaded",{enumerable:!0,get:function(){re
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC16384INData Raw: 6c 21 3d 74 3f 74 3a 6e 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 76 61 72 20 74 2c 6e 2c 69 2c 72 2c 61 2c 6f 3d 5b 5d 3b 69 66 28 21 65 2e 5f 64 29 7b 66 6f 72 28 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 65 77 20 44 61 74 65 28 73 2e 6e 6f 77 28 29 29 3b 72 65 74 75 72 6e 20 65 2e 5f 75 73 65 55 54 43 3f 5b 74 2e 67 65 74 55 54 43 46 75 6c 6c 59 65 61 72 28 29 2c 74 2e 67 65 74 55 54 43 4d 6f 6e 74 68 28 29 2c 74 2e 67 65 74 55 54 43 44 61 74 65 28 29 5d 3a 5b 74 2e 67 65 74 46 75 6c 6c 59 65 61 72 28 29 2c 74 2e 67 65 74 4d 6f 6e 74 68 28 29 2c 74 2e 67 65 74 44 61 74 65 28 29 5d 7d 28 65 29 2c 65 2e 5f 77 26 26 6e 75 6c 6c 3d 3d 65 2e 5f 61 5b 76 65 5d 26 26 6e 75 6c 6c 3d 3d 65 2e 5f 61 5b 70 65 5d 26 26 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: l!=t?t:n}function yt(e){var t,n,i,r,a,o=[];if(!e._d){for(i=function(e){var t=new Date(s.now());return e._useUTC?[t.getUTCFullYear(),t.getUTCMonth(),t.getUTCDate()]:[t.getFullYear(),t.getMonth(),t.getDate()]}(e),e._w&&null==e._a[ve]&&null==e._a[pe]&&functi
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC16384INData Raw: 2c 74 29 7b 76 61 72 20 6e 3d 77 28 65 29 3f 65 3a 57 74 28 65 29 3b 72 65 74 75 72 6e 21 28 21 74 68 69 73 2e 69 73 56 61 6c 69 64 28 29 7c 7c 21 6e 2e 69 73 56 61 6c 69 64 28 29 29 26 26 28 22 6d 69 6c 6c 69 73 65 63 6f 6e 64 22 3d 3d 3d 28 74 3d 52 28 74 29 7c 7c 22 6d 69 6c 6c 69 73 65 63 6f 6e 64 22 29 3f 74 68 69 73 2e 76 61 6c 75 65 4f 66 28 29 3e 6e 2e 76 61 6c 75 65 4f 66 28 29 3a 6e 2e 76 61 6c 75 65 4f 66 28 29 3c 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2e 73 74 61 72 74 4f 66 28 74 29 2e 76 61 6c 75 65 4f 66 28 29 29 7d 2c 77 6e 2e 69 73 42 65 66 6f 72 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 77 28 65 29 3f 65 3a 57 74 28 65 29 3b 72 65 74 75 72 6e 21 28 21 74 68 69 73 2e 69 73 56 61 6c 69 64 28 29 7c 7c 21 6e 2e 69 73 56
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ,t){var n=w(e)?e:Wt(e);return!(!this.isValid()||!n.isValid())&&("millisecond"===(t=R(t)||"millisecond")?this.valueOf()>n.valueOf():n.valueOf()<this.clone().startOf(t).valueOf())},wn.isBefore=function(e,t){var n=w(e)?e:Wt(e);return!(!this.isValid()||!n.isV
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC4784INData Raw: 79 73 29 21 3d 3d 58 6e 28 64 29 3f 22 2d 22 3a 22 22 2c 5f 3d 58 6e 28 74 68 69 73 2e 5f 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 29 21 3d 3d 58 6e 28 64 29 3f 22 2d 22 3a 22 22 3b 72 65 74 75 72 6e 20 63 2b 22 50 22 2b 28 72 3f 66 2b 72 2b 22 59 22 3a 22 22 29 2b 28 61 3f 66 2b 61 2b 22 4d 22 3a 22 22 29 2b 28 6f 3f 6d 2b 6f 2b 22 44 22 3a 22 22 29 2b 28 75 7c 7c 6c 7c 7c 68 3f 22 54 22 3a 22 22 29 2b 28 75 3f 5f 2b 75 2b 22 48 22 3a 22 22 29 2b 28 6c 3f 5f 2b 6c 2b 22 4d 22 3a 22 22 29 2b 28 68 3f 5f 2b 68 2b 22 53 22 3a 22 22 29 7d 76 61 72 20 65 73 3d 46 74 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 65 73 2e 69 73 56 61 6c 69 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 73 56 61 6c 69 64 7d 2c 65 73 2e 61 62
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ys)!==Xn(d)?"-":"",_=Xn(this._milliseconds)!==Xn(d)?"-":"";return c+"P"+(r?f+r+"Y":"")+(a?f+a+"M":"")+(o?m+o+"D":"")+(u||l||h?"T":"")+(u?_+u+"H":"")+(l?_+l+"M":"")+(h?_+h+"S":"")}var es=Ft.prototype;return es.isValid=function(){return this._isValid},es.ab


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    125192.168.2.45003713.32.121.464433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC419OUTGET /highlighter/prod/ThomsonReuters/v2/aHR0cHM6Ly9sZWdhbC50aG9tc29ucmV1dGVycy5jb20 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: cdn.schemaapp.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC1048INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 48232
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:17 GMT
                                                                                                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 09 Sep 2024 18:35:25 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "49f6aac73a3a7ef3e2c0972877ad456b"
                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                    x-amz-meta-url: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=699840
                                                                                                                                                                                                                                                                                                                                                    x-amz-meta-source: SchemaApp
                                                                                                                                                                                                                                                                                                                                                    x-amz-meta-templateid:
                                                                                                                                                                                                                                                                                                                                                    x-amz-meta-companyid: http://schemaapp.com/resources/Company/ThomsonReuters
                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: 5gK7Bwv1AaOD7IrQQdfOQwWoQatgXpHm
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 c80fd33b8f8c4dff5488cc52ba797aa6.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P1
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: pKt7yfCpQENyxPj73tIAWAhy_rrwD97554IkO1AEdXNOdXU3GZyb4Q==
                                                                                                                                                                                                                                                                                                                                                    Age: 1
                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC16384INData Raw: 7b 22 61 63 63 6f 75 6e 74 49 64 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 73 63 68 65 6d 61 61 70 70 2e 63 6f 6d 5c 2f 64 62 5c 2f 54 68 6f 6d 73 6f 6e 52 65 75 74 65 72 73 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 65 67 61 6c 2e 74 68 6f 6d 73 6f 6e 72 65 75 74 65 72 73 2e 63 6f 6d 22 2c 22 74 65 6d 70 6c 61 74 65 73 22 3a 5b 7b 22 40 69 64 22 3a 22 68 74 74 70 3a 5c 2f 5c 2f 73 63 68 65 6d 61 61 70 70 2e 63 6f 6d 5c 2f 72 65 73 6f 75 72 63 65 73 5c 2f 43 6f 6d 70 61 6e 79 5c 2f 54 68 6f 6d 73 6f 6e 52 65 75 74 65 72 73 5c 2f 54 65 6d 70 6c 61 74 65 32 30 32 34 30 38 31 39 31 36 31 38 32 30 22 2c 22 70 75 62 6c 69 73 68 44 61 74 65 22 3a 22 32 30 32 34 2d 30 39 2d 30 34 54 31 39 3a 31 35 3a 31 39 2e 30 30 30 5a 22 2c 22 6c 61 62 65 6c 22 3a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"accountId":"http:\/\/schemaapp.com\/db\/ThomsonReuters","url":"https:\/\/legal.thomsonreuters.com","templates":[{"@id":"http:\/\/schemaapp.com\/resources\/Company\/ThomsonReuters\/Template20240819161820","publishDate":"2024-09-04T19:15:19.000Z","label":
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC16384INData Raw: 72 73 2e 63 6f 6d 5c 2f 65 6e 5c 2f 70 72 6f 64 75 63 74 73 5c 2f 6c 69 76 65 6e 6f 74 65 2d 73 74 72 65 61 6d 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 65 67 61 6c 2e 74 68 6f 6d 73 6f 6e 72 65 75 74 65 72 73 2e 63 6f 6d 5c 2f 65 6e 5c 2f 70 72 6f 64 75 63 74 73 5c 2f 63 2d 74 72 61 63 6b 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 65 67 61 6c 2e 74 68 6f 6d 73 6f 6e 72 65 75 74 65 72 73 2e 63 6f 6d 5c 2f 65 6e 5c 2f 70 72 6f 64 75 63 74 73 5c 2f 64 65 61 64 6c 69 6e 65 2d 61 73 73 69 73 74 61 6e 74 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 65 67 61 6c 2e 74 68 6f 6d 73 6f 6e 72 65 75 74 65 72 73 2e 63 6f 6d 5c 2f 65 6e 5c 2f 70 72 6f 64 75 63 74 73 5c 2f 66 6f 72 6d 2d 62 75 69 6c 64 65 72 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 65 67 61 6c 2e 74 68 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: rs.com\/en\/products\/livenote-stream","https:\/\/legal.thomsonreuters.com\/en\/products\/c-track","https:\/\/legal.thomsonreuters.com\/en\/products\/deadline-assistant","https:\/\/legal.thomsonreuters.com\/en\/products\/form-builder","https:\/\/legal.tho
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC15464INData Raw: 6e 72 65 75 74 65 72 73 2e 63 6f 6d 5c 2f 65 6e 5c 2f 6c 65 67 61 6c 5c 2f 64 61 74 61 2d 64 6f 63 75 6d 65 6e 74 2d 6d 61 6e 61 67 65 6d 65 6e 74 5c 2f 64 6f 63 75 6d 65 6e 74 2d 73 74 6f 72 61 67 65 2d 72 65 74 72 69 65 76 61 6c 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 65 67 61 6c 2e 74 68 6f 6d 73 6f 6e 72 65 75 74 65 72 73 2e 63 6f 6d 5c 2f 65 6e 5c 2f 6c 65 67 61 6c 5c 2f 6c 65 67 61 6c 2d 66 6f 72 6d 73 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 65 67 61 6c 2e 74 68 6f 6d 73 6f 6e 72 65 75 74 65 72 73 2e 63 6f 6d 5c 2f 65 6e 5c 2f 6c 65 67 61 6c 5c 2f 6c 65 67 61 6c 2d 66 6f 72 6d 73 5c 2f 6c 65 67 61 6c 2d 66 6f 72 6d 2d 62 75 69 6c 64 69 6e 67 2d 73 6f 66 74 77 61 72 65 22 2c 22 68 74 74 70 73 3a 5c 2f 5c 2f 6c 65 67 61 6c 2e 74 68 6f 6d 73 6f 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: nreuters.com\/en\/legal\/data-document-management\/document-storage-retrieval","https:\/\/legal.thomsonreuters.com\/en\/legal\/legal-forms","https:\/\/legal.thomsonreuters.com\/en\/legal\/legal-forms\/legal-form-building-software","https:\/\/legal.thomson


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    126192.168.2.45003534.204.135.2504433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC1180OUTOPTIONS /entityrecognition/entities?highlight_id=http%3A%2F%2Fschemaapp.com%2Fresources%2FTagLookupOmniLinkedEntity_66d1ef27337706.91744641&highlight_config=%7B%22%40id%22%3A%22http%3A%2F%2Fschemaapp.com%2Fresources%2FTagLookupOmniLinkedEntity_66d1ef27337706.91744641%22%2C%22xPath-input%22%3A%22%2F%2Ftitle+%7C+%2F%2Fmeta%5B%40name%3D%5C%22description%5C%22%5D%2F%40content+%22%2C%22target%22%3A%22https%3A%2F%2Fapi.schemaapp.com%2Fentityrecognition%2Fentities%22%2C%22propertyPath%22%3A%5B%22mainEntityOfPage%22%2C%22WebPage%22%2C%22mentions%22%5D%2C%22%40type%22%3A%22TagLookupOmniLinkedEntity%22%7D&url=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: api.schemaapp.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Request-Headers: x-account-id
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC458INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:17 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 3
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    x-amzn-RequestId: 6e72ed2d-0329-439f-9558-787a93e81b9a
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Requested-With,X-Hash,cache-control,x-account-id
                                                                                                                                                                                                                                                                                                                                                    x-amz-apigw-id: e9uhyHqtIAMEaoQ=
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: POST, DELETE, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:17 UTC3INData Raw: 7b 7d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {}


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    127192.168.2.450041104.18.86.424433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:18 UTC610OUTGET /logos/static/ot_close.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:18 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:18 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 651
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Content-MD5: pcXWFGpuVeSg/jVnYCseRg==
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 30 Sep 2024 02:09:18 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: 0x8DCE0F4E460B42B
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 5f836168-c01e-007c-0b4e-130ebf000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Age: 46205
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cbb836acdd88c1d-EWR
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:18 UTC496INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 33 34 38 2e 33 33 33 22 20 68 65 69 67 68 74 3d 22 33 34 38 2e 33 33 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 34 38 2e 33 33 33 20 33 34 38 2e 33 33 34 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 35 36 35 36 35 36 22 20 64 3d 22 4d 33 33 36 2e 35 35 39 20 36 38 2e 36 31 31 4c 32 33 31 2e 30 31 36 20 31 37 34 2e 31 36 35 6c 31 30 35 2e 35 34 33 20 31 30 35 2e 35 34 39 63 31 35 2e 36 39 39 20 31 35 2e 37 30 35 20 31 35 2e 36 39 39 20 34 31 2e 31 34 35 20 30 20 35 36 2e 38 35 2d 37 2e 38 34 34 20 37 2e 38 34 34 2d 31 38 2e 31 32 38 20 31 31 2e 37 36 39 2d 32 38 2e 34 30 37 20 31 31 2e 37 36 39 2d 31 30 2e 32
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="348.333" height="348.333" viewBox="0 0 348.333 348.334"><path fill="#565656" d="M336.559 68.611L231.016 174.165l105.543 105.549c15.699 15.705 15.699 41.145 0 56.85-7.844 7.844-18.128 11.769-28.407 11.769-10.2
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:18 UTC155INData Raw: 34 20 31 35 2e 36 39 36 2d 31 35 2e 36 38 37 20 34 31 2e 31 32 37 2d 31 35 2e 36 38 37 20 35 36 2e 38 32 39 20 30 6c 31 30 35 2e 35 36 33 20 31 30 35 2e 35 35 34 4c 32 37 39 2e 37 32 31 20 31 31 2e 37 36 37 63 31 35 2e 37 30 35 2d 31 35 2e 36 38 37 20 34 31 2e 31 33 39 2d 31 35 2e 36 38 37 20 35 36 2e 38 33 32 20 30 20 31 35 2e 37 30 35 20 31 35 2e 36 39 39 20 31 35 2e 37 30 35 20 34 31 2e 31 34 35 2e 30 30 36 20 35 36 2e 38 34 34 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 4 15.696-15.687 41.127-15.687 56.829 0l105.563 105.554L279.721 11.767c15.705-15.687 41.139-15.687 56.832 0 15.705 15.699 15.705 41.145.006 56.844z"/></svg>


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    128192.168.2.450040104.18.86.424433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:18 UTC593OUTGET /logos/static/ot_guard_logo.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:18 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:18 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 497
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Content-MD5: tXyZydHjxQshFMbbBT1/8A==
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 30 Sep 2024 02:09:18 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: 0x8DCE0F4E41055C0
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 62b45912-d01e-002c-705b-1311b7000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Age: 35442
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cbb836afb7a5e6c-EWR
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:18 UTC496INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 73 76 67 2d 66 69 6c 6c 22 20 64 3d 22 4d 31 34 2e 35 38 38 20 30 6c 2e 34 34 35 2e 33 32 38 63 31 2e 38 30 37 20 31 2e 33 30 33 20 33 2e 39 36 31 20 32 2e 35 33 33 20 36 2e 34 36 31 20 33 2e 36 38 38 20 32 2e 30 31 35 2e 39 33 20 34 2e 35 37 36 20 31 2e 37 34 36 20 37 2e 36 38 32 20 32 2e 34 34 36 20 30 20 31 34 2e 31 37 38 2d 34 2e 37 33 20 32 34 2e 31 33 33 2d 31 34 2e 31 39 20 32 39 2e 38 36 34 6c 2d 2e 33 39 38 2e 32 33 36 43 34 2e 38 36 33 20 33 30 2e 38 37 20 30 20 32 30 2e 38 33 37 20 30 20 36 2e 34 36 32 63 33 2e 31 30 37 2d 2e 37
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:18 UTC1INData Raw: 3e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: >


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    129192.168.2.45004234.204.135.2504433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:18 UTC1328OUTPOST /entityrecognition/entities?highlight_id=http%3A%2F%2Fschemaapp.com%2Fresources%2FTagLookupOmniLinkedEntity_66d1ef27337706.91744641&highlight_config=%7B%22%40id%22%3A%22http%3A%2F%2Fschemaapp.com%2Fresources%2FTagLookupOmniLinkedEntity_66d1ef27337706.91744641%22%2C%22xPath-input%22%3A%22%2F%2Ftitle+%7C+%2F%2Fmeta%5B%40name%3D%5C%22description%5C%22%5D%2F%40content+%22%2C%22target%22%3A%22https%3A%2F%2Fapi.schemaapp.com%2Fentityrecognition%2Fentities%22%2C%22propertyPath%22%3A%5B%22mainEntityOfPage%22%2C%22WebPage%22%2C%22mentions%22%5D%2C%22%40type%22%3A%22TagLookupOmniLinkedEntity%22%7D&url=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: api.schemaapp.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 257
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    x-account-id: ThomsonReuters
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:18 UTC257OUTData Raw: 7b 22 63 6f 6e 74 65 6e 74 22 3a 22 3c 74 69 74 6c 65 3e 48 69 67 68 51 20 7c 20 4c 65 67 61 6c 20 42 75 73 69 6e 65 73 73 20 4d 61 6e 61 67 65 6d 65 6e 74 20 26 61 6d 70 3b 20 4f 70 65 72 61 74 69 6f 6e 73 20 53 6f 66 74 77 61 72 65 20 7c 20 54 68 6f 6d 73 6f 6e 20 52 65 75 74 65 72 73 3c 2f 74 69 74 6c 65 3e 5c 6e 43 6f 6c 6c 61 62 6f 72 61 74 65 20 77 69 74 68 20 79 6f 75 72 20 6c 65 67 61 6c 20 70 72 6f 66 65 73 73 69 6f 6e 61 6c 73 20 69 6e 20 61 6e 20 69 6e 74 65 67 72 61 74 65 64 20 64 69 67 69 74 61 6c 20 77 6f 72 6b 73 70 61 63 65 20 74 6f 20 61 75 74 6f 6d 61 74 65 20 64 6f 63 75 6d 65 6e 74 20 26 20 63 6f 6e 74 72 61 63 74 20 6d 61 6e 61 67 65 6d 65 6e 74 2c 20 77 6f 72 6b 66 6c 6f 77 73 2c 20 61 6e 64 20 70 72 6f 64 75 63 74 69 76 69 74 79 2e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"content":"<title>HighQ | Legal Business Management &amp; Operations Software | Thomson Reuters</title>\nCollaborate with your legal professionals in an integrated digital workspace to automate document & contract management, workflows, and productivity.
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:18 UTC493INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:18 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 473
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    x-amzn-RequestId: 0003bb2e-f135-42cb-b6af-5c4db630449b
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: Content-Type,X-Amz-Date,Authorization,X-Api-Key,X-Amz-Security-Token,X-Requested-With,cache-control,x-account-id
                                                                                                                                                                                                                                                                                                                                                    x-amz-apigw-id: e9uh7GQsIAMEXtw=
                                                                                                                                                                                                                                                                                                                                                    X-Amzn-Trace-Id: Root=1-66fbc472-2892ee1f5c43c03c74fe5c3a
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:18 UTC473INData Raw: 5b 7b 22 40 63 6f 6e 74 65 78 74 22 3a 20 7b 22 40 76 6f 63 61 62 22 3a 20 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 2f 22 2c 20 22 6b 67 22 3a 20 22 68 74 74 70 3a 2f 2f 67 2e 63 6f 2f 6b 67 22 7d 2c 20 22 40 74 79 70 65 22 3a 20 22 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 2c 20 22 6e 61 6d 65 22 3a 20 22 48 69 67 68 51 22 2c 20 22 73 61 6d 65 41 73 22 3a 20 5b 22 6b 67 3a 2f 6d 2f 30 7a 36 76 6d 6b 79 22 2c 20 22 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 48 69 67 68 51 22 2c 20 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 69 6b 69 64 61 74 61 2e 6f 72 67 2f 65 6e 74 69 74 79 2f 51 31 37 30 35 35 31 37 33 22 5d 7d 2c 20 7b 22 40 63 6f 6e 74 65 78 74 22 3a 20 7b 22 40 76 6f 63 61 62 22 3a 20 22 68 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: [{"@context": {"@vocab": "http://schema.org/", "kg": "http://g.co/kg"}, "@type": "Organization", "name": "HighQ", "sameAs": ["kg:/m/0z6vmky", "https://en.wikipedia.org/wiki/HighQ", "https://www.wikidata.org/entity/Q17055173"]}, {"@context": {"@vocab": "ht


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    130192.168.2.45004413.35.58.224433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:19 UTC729OUTGET /ThomsonReuters/aHR0cDovL3NjaGVtYWFwcC5jb20vZGIvVGhvbXNvblJldXRlcnNfU2hhcmVkRGF0YUl0ZW0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: data.schemaapp.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    accept: application/json
                                                                                                                                                                                                                                                                                                                                                    x-account-id: ThomsonReuters
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    x-api-key: KL5JC-HLSCB-N415D-I7OO0
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:20 UTC1098INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1577
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:20 GMT
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: x-amz-meta-source
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3000
                                                                                                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 17 Oct 2023 18:33:43 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "2ed566dff74bb3ca46aac4d7cbf78d59"
                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                    x-amz-meta-url: http://schemaapp.com/db/ThomsonReuters_SharedDataItem
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=699840
                                                                                                                                                                                                                                                                                                                                                    x-amz-meta-mainaccount: ThomsonReuters
                                                                                                                                                                                                                                                                                                                                                    x-amz-meta-source: Editor
                                                                                                                                                                                                                                                                                                                                                    x-amz-meta-accountid: ThomsonReuters
                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: 6MTtd7epViy0LUncnbjFh5yo009JFRE7
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding,Origin,Access-Control-Request-Headers,Access-Control-Request-Method
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 192147d605f496db0417cf30a0012092.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: Wwxl_hl_8nO5Pf0yOAkpuUoqjmrsIfJdAqxv7tHT0znqxt1ppwkpTw==
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:20 UTC1577INData Raw: 7b 22 40 63 6f 6e 74 65 78 74 22 3a 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 22 2c 22 40 74 79 70 65 22 3a 22 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 2c 22 63 6f 6e 74 61 63 74 50 6f 69 6e 74 22 3a 5b 7b 22 40 74 79 70 65 22 3a 22 43 6f 6e 74 61 63 74 50 6f 69 6e 74 22 2c 22 63 6f 6e 74 61 63 74 54 79 70 65 22 3a 22 43 61 6c 6c 20 55 73 22 2c 22 74 65 6c 65 70 68 6f 6e 65 22 3a 22 2b 31 20 36 34 36 20 35 34 30 20 33 30 30 30 22 2c 22 6e 61 6d 65 22 3a 22 43 61 6c 6c 20 55 73 20 2d 20 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 40 69 64 22 3a 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 61 70 70 2e 63 6f 6d 2f 64 62 2f 54 68 6f 6d 73 6f 6e 52 65 75 74 65 72 73 5f 53 68 61 72 65 64 44 61 74 61 49 74 65 6d 23 43 6f 6e 74 61 63 74 50 6f 69 6e 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"@context":"http://schema.org","@type":"Organization","contactPoint":[{"@type":"ContactPoint","contactType":"Call Us","telephone":"+1 646 540 3000","name":"Call Us - United States","@id":"http://schemaapp.com/db/ThomsonReuters_SharedDataItem#ContactPoint


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    131192.168.2.450047172.217.16.1944433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:19 UTC699OUTGET /pixel?google_nid=g8f47s39e399f3fe&google_push&google_sc&google_hm=WnZ2RWJ3QUdQeU5rTmdBOQ==&_test=ZvvEbwAGPyNkNgA9 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                    Referer: https://westthomson.demdex.net/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:19 UTC874INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                    P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                                                    Location: https://cm.g.doubleclick.net/pixel?google_nid=g8f47s39e399f3fe&google_push=&google_sc=&google_hm=WnZ2RWJ3QUdQeU5rTmdBOQ==&_test=ZvvEbwAGPyNkNgA9&google_tc=
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:19 GMT
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                    Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 372
                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: test_cookie=CheckForPermission; expires=Tue, 01-Oct-2024 09:59:19 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:19 UTC372INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 6e 69 64 3d 67 38 66 34 37 73 33 39 65 33 39 39 66 33 66 65 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 70 75 73 68 3d 26 61 6d 70 3b 67 6f 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://cm.g.doubleclick.net/pixel?google_nid=g8f47s39e399f3fe&amp;google_push=&amp;goo


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    132192.168.2.45004818.66.102.1204433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:20 UTC545OUTOPTIONS /coveo/search/v1/token HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: api.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:20 UTC1446INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:20 GMT
                                                                                                                                                                                                                                                                                                                                                    Host: api.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    X-Forwarded-For: 8.46.123.33, 64.252.88.247
                                                                                                                                                                                                                                                                                                                                                    X-Forwarded-Port: 443
                                                                                                                                                                                                                                                                                                                                                    X-Forwarded-Proto: https
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    CloudFront-Is-Mobile-Viewer: false
                                                                                                                                                                                                                                                                                                                                                    CloudFront-Is-Tablet-Viewer: false
                                                                                                                                                                                                                                                                                                                                                    CloudFront-Is-SmartTV-Viewer: false
                                                                                                                                                                                                                                                                                                                                                    CloudFront-Is-Desktop-Viewer: true
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    CloudFront-Forwarded-Proto: https
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 e656c0fa549393c0867acc3d1213c3d8.cloudfront.net (CloudFront), 1.1 666eddda46892ed48d8d771b6142ac24.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    CloudFront-Viewer-Country: US
                                                                                                                                                                                                                                                                                                                                                    CloudFront-Viewer-ASN: 3356
                                                                                                                                                                                                                                                                                                                                                    X-TR-CLOUDFRONT-API-GATEWAY: d1uy6ivt6fb41q
                                                                                                                                                                                                                                                                                                                                                    X-Tr-Verify-Origin: nq2PbTUCLy3HYV77Zyi1j
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: content-type
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3628800
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, PUT, POST, DELETE, PATCH, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: 9kO_Atg3iPupAvX1oY-eaPgwWaiiTzSNrPIK9ILtPdYfoUYu-jfyiA==


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    133192.168.2.45004918.66.102.1204433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:20 UTC545OUTOPTIONS /coveo/search/v1/token HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: api.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:20 UTC1446INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:20 GMT
                                                                                                                                                                                                                                                                                                                                                    Host: api.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    X-Forwarded-For: 8.46.123.33, 64.252.88.150
                                                                                                                                                                                                                                                                                                                                                    X-Forwarded-Port: 443
                                                                                                                                                                                                                                                                                                                                                    X-Forwarded-Proto: https
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    CloudFront-Is-Mobile-Viewer: false
                                                                                                                                                                                                                                                                                                                                                    CloudFront-Is-Tablet-Viewer: false
                                                                                                                                                                                                                                                                                                                                                    CloudFront-Is-SmartTV-Viewer: false
                                                                                                                                                                                                                                                                                                                                                    CloudFront-Is-Desktop-Viewer: true
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    CloudFront-Forwarded-Proto: https
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 8f52f6882cf6e758e9625fd062861f92.cloudfront.net (CloudFront), 1.1 3aad72975c9da06e6d0903ad874f0b54.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    CloudFront-Viewer-Country: US
                                                                                                                                                                                                                                                                                                                                                    CloudFront-Viewer-ASN: 3356
                                                                                                                                                                                                                                                                                                                                                    X-TR-CLOUDFRONT-API-GATEWAY: d1uy6ivt6fb41q
                                                                                                                                                                                                                                                                                                                                                    X-Tr-Verify-Origin: nq2PbTUCLy3HYV77Zyi1j
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers: content-type
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3628800
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, PUT, POST, DELETE, PATCH, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: roaSDfCOi1bEKQ9K8YzjwnWTvFX1G1zqXNW3j4fgqvx5DH4BTIzMxw==


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    134192.168.2.450051142.250.185.1744433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:20 UTC630OUTGET /iframe_api HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: www.youtube.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC2191INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:44:21 GMT
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:21 GMT
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: private, max-age=0
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: require-trusted-types-for 'script'
                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="youtube_main"
                                                                                                                                                                                                                                                                                                                                                    Origin-Trial: AmhMBR6zCLzDDxpW+HfpP67BqwIknWnyMOXOQGfzYswFmJe+fgaI6XZgAzcxOrzNtP7hEDsOo1jdjFnVr2IdxQ4AAAB4eyJvcmlnaW4iOiJodHRwczovL3lvdXR1YmUuY29tOjQ0MyIsImZlYXR1cmUiOiJXZWJWaWV3WFJlcXVlc3RlZFdpdGhEZXByZWNhdGlvbiIsImV4cGlyeSI6MTc1ODA2NzE5OSwiaXNTdWJkb21haW4iOnRydWV9
                                                                                                                                                                                                                                                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"group":"youtube_main","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/youtube_main"}]}
                                                                                                                                                                                                                                                                                                                                                    P3P: CP="This is not a P3P policy! See http://support.google.com/accounts/answer/151657?hl=en for more info."
                                                                                                                                                                                                                                                                                                                                                    Server: ESF
                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: YSC=XvpTDB20AfQ; Domain=.youtube.com; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: VISITOR_INFO1_LIVE=xurToV0YtEg; Domain=.youtube.com; Expires=Sun, 30-Mar-2025 09:44:21 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgGA%3D%3D; Domain=.youtube.com; Expires=Sun, 30-Mar-2025 09:44:21 GMT; Path=/; Secure; HttpOnly; SameSite=none; Partitioned
                                                                                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                                                    Vary: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version,Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC1000INData Raw: 33 65 31 0d 0a 76 61 72 20 73 63 72 69 70 74 55 72 6c 20 3d 20 27 68 74 74 70 73 3a 5c 2f 5c 2f 77 77 77 2e 79 6f 75 74 75 62 65 2e 63 6f 6d 5c 2f 73 5c 2f 70 6c 61 79 65 72 5c 2f 64 39 34 31 38 34 39 34 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 76 66 6c 73 65 74 5c 2f 77 77 77 2d 77 69 64 67 65 74 61 70 69 2e 6a 73 27 3b 74 72 79 7b 76 61 72 20 74 74 50 6f 6c 69 63 79 3d 77 69 6e 64 6f 77 2e 74 72 75 73 74 65 64 54 79 70 65 73 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 79 6f 75 74 75 62 65 2d 77 69 64 67 65 74 2d 61 70 69 22 2c 7b 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 78 29 7b 72 65 74 75 72 6e 20 78 7d 7d 29 3b 73 63 72 69 70 74 55 72 6c 3d 74 74 50 6f 6c 69 63 79 2e 63 72 65 61 74 65 53 63 72 69 70 74 55 52
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 3e1var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/d9418494\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptUR
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    135192.168.2.450054104.18.86.424433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:20 UTC393OUTGET /scripttemplates/202308.1.0/assets/v2/otPcCenter.json HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:21 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Content-MD5: jih879mbIcNSFioYCdj3Tg==
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 25 Oct 2023 03:55:39 GMT
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 32506c30-601e-0029-3957-7907f7000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Age: 30198
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cbb837b59f4433f-EWR
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC516INData Raw: 37 63 34 63 0d 0a 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 50 63 43 65 6e 74 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 4d 74 63 32 52 72 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 52 51 59 30 4e 6c 62 6e 52 6c 63 69 42 76 64 43 31 6f 61 57 52 6c 49 47 39 30 4c 57 5a 68 5a 47 55 74 61 57 34 69 50 6a 78 6b 61 58 59 67 63 6d 39 73 5a 54 30 69 59 57 78 6c 63 6e 52 6b 61 57 46 73 62 32 63 69 49 47 46 79 61 57 45 74 62 57 39 6b 59 57 77 39 49 6e 52 79 64 57 55 69 49 47 46 79 61 57 45 74 5a 47 56 7a 59 33 4a 70 59 6d 56 6b 59 6e 6b 39 49 6d 39 30 4c 58 42 6a 4c 57 52 6c 63 32 4d 69 50 6a 77
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 7c4c { "name": "otPcCenter", "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iPjxkaXYgcm9sZT0iYWxlcnRkaWFsb2ciIGFyaWEtbW9kYWw9InRydWUiIGFyaWEtZGVzY3JpYmVkYnk9Im90LXBjLWRlc2MiPjw
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC1369INData Raw: 50 53 4a 44 62 47 39 7a 5a 53 49 2b 50 43 39 69 64 58 52 30 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 44 62 47 39 7a 5a 53 42 43 64 58 52 30 62 32 34 67 4c 53 30 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 59 32 39 75 64 47 56 75 64 43 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 42 6a 4c 58 4e 6a 63 6d 39 73 62 47 4a 68 63 69 49 2b 50 47 67 79 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 30 61 58 52 73 5a 53 49 2b 57 57 39 31 63 69 42 51 63 6d 6c 32 59 57 4e 35 50 43 39 6f 4d 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 6b 5a 58 4e 6a 49 6a 34 38 4c 32 52 70 64 6a 34 38 59 6e 56 30 64 47 39 75 49 47 6c 6b 50 53 4a 68 59 32 4e 6c 63 48 51 74 63 6d 56 6a 62 32 31 74 5a 57 35 6b 5a 57 51 74 59 6e 52
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PSJDbG9zZSI+PC9idXR0b24+PC9kaXY+PCEtLSBDbG9zZSBCdXR0b24gLS0+PGRpdiBpZD0ib3QtcGMtY29udGVudCIgY2xhc3M9Im90LXBjLXNjcm9sbGJhciI+PGgyIGlkPSJvdC1wYy10aXRsZSI+WW91ciBQcml2YWN5PC9oMj48ZGl2IGlkPSJvdC1wYy1kZXNjIj48L2Rpdj48YnV0dG9uIGlkPSJhY2NlcHQtcmVjb21tZW5kZWQtYnR
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC1369INData Raw: 57 46 6a 59 79 31 6e 63 6e 42 6b 5a 58 4e 6a 49 6a 34 38 4c 33 41 2b 50 43 39 6b 61 58 59 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 42 59 32 4e 76 63 6d 52 70 62 32 34 67 52 33 4a 76 64 58 41 67 63 32 56 6a 64 47 6c 76 62 69 42 6c 62 6d 52 7a 49 43 30 74 50 6a 77 76 63 32 56 6a 64 47 6c 76 62 6a 34 38 4c 32 52 70 64 6a 34 38 63 32 56 6a 64 47 6c 76 62 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 62 48 4e 30 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 61 47 6c 6b 5a 53 42 76 64 43 31 6f 62 33 4e 30 63 79 31 31 61 53 42 76 64 43 31 77 59 79 31 7a 59 33 4a 76 62 47 78 69 59 58 49 69 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 68 6b 63 69 49 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 62 48 4e 30 4c 58 52 70 64 47 78 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: WFjYy1ncnBkZXNjIj48L3A+PC9kaXY+PC9kaXY+PCEtLSBBY2NvcmRpb24gR3JvdXAgc2VjdGlvbiBlbmRzIC0tPjwvc2VjdGlvbj48L2Rpdj48c2VjdGlvbiBpZD0ib3QtcGMtbHN0IiBjbGFzcz0ib3QtaGlkZSBvdC1ob3N0cy11aSBvdC1wYy1zY3JvbGxiYXIiPjxkaXYgaWQ9Im90LXBjLWhkciI+PGRpdiBpZD0ib3QtbHN0LXRpdGxl
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC1369INData Raw: 56 30 64 47 39 75 50 6a 78 6f 4d 7a 35 51 5a 58 4a 6d 62 33 4a 74 59 57 35 6a 5a 53 42 44 62 32 39 72 61 57 56 7a 50 43 39 6f 4d 7a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 63 33 51 74 63 33 56 69 61 47 52 79 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 57 46 79 59 32 67 74 59 32 35 30 63 69 49 2b 50 48 41 67 63 6d 39 73 5a 54 30 69 63 33 52 68 64 48 56 7a 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 4e 79 62 69 31 79 5a 48 49 69 50 6a 77 76 63 44 34 38 61 57 35 77 64 58 51 67 61 57 51 39 49 6e 5a 6c 62 6d 52 76 63 69 31 7a 5a 57 46 79 59 32 67 74 61 47 46 75 5a 47 78 6c 63 69 49 67 64 48 6c 77 5a 54 30 69 64 47 56 34 64 43 49 67 62 6d 46 74 5a 54 30 69 64 6d 56 75 5a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: V0dG9uPjxoMz5QZXJmb3JtYW5jZSBDb29raWVzPC9oMz48L2Rpdj48ZGl2IGNsYXNzPSJvdC1sc3Qtc3ViaGRyIj48ZGl2IGNsYXNzPSJvdC1zZWFyY2gtY250ciI+PHAgcm9sZT0ic3RhdHVzIiBjbGFzcz0ib3Qtc2Nybi1yZHIiPjwvcD48aW5wdXQgaWQ9InZlbmRvci1zZWFyY2gtaGFuZGxlciIgdHlwZT0idGV4dCIgbmFtZT0idmVuZ
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC1369INData Raw: 76 4d 54 6b 35 4f 53 39 34 62 47 6c 75 61 79 49 67 65 44 30 69 4d 48 42 34 49 69 42 35 50 53 49 77 63 48 67 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 30 4d 44 49 75 4e 54 63 33 49 44 51 77 4d 69 34 31 4e 7a 63 69 49 48 68 74 62 44 70 7a 63 47 46 6a 5a 54 30 69 63 48 4a 6c 63 32 56 79 64 6d 55 69 50 6a 78 30 61 58 52 73 5a 54 35 47 61 57 78 30 5a 58 49 67 53 57 4e 76 62 6a 77 76 64 47 6c 30 62 47 55 2b 50 47 63 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 49 32 5a 6d 5a 69 49 67 5a 44 30 69 54 54 51 77 4d 43 34 34 4e 54 67 73 4d 54 45 75 4e 44 49 33 59 79 30 7a 4c 6a 49 30 4d 53 30 33 4c 6a 51 79 4d 53 30 34 4c 6a 67 31 4c 54 45 78 4c 6a 45 7a 4d 69 30 78 4e 69 34 34 4e 54 51 74 4d 54 45 75 4d 54 4d 32 53 44 45 34 4c 6a 55 32 4e 47
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: vMTk5OS94bGluayIgeD0iMHB4IiB5PSIwcHgiIHZpZXdCb3g9IjAgMCA0MDIuNTc3IDQwMi41NzciIHhtbDpzcGFjZT0icHJlc2VydmUiPjx0aXRsZT5GaWx0ZXIgSWNvbjwvdGl0bGU+PGc+PHBhdGggZmlsbD0iI2ZmZiIgZD0iTTQwMC44NTgsMTEuNDI3Yy0zLjI0MS03LjQyMS04Ljg1LTExLjEzMi0xNi44NTQtMTEuMTM2SDE4LjU2NG
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC1369INData Raw: 4c 58 4e 6c 62 43 31 69 62 47 73 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6c 62 43 31 68 62 47 77 69 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6c 62 43 31 68 62 47 77 74 61 47 52 79 49 6a 34 38 63 33 42 68 62 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 32 39 75 63 32 56 75 64 43 31 6f 5a 48 49 69 50 6b 4e 76 62 6e 4e 6c 62 6e 51 38 4c 33 4e 77 59 57 34 2b 49 44 78 7a 63 47 46 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 61 53 31 6f 5a 48 49 69 50 6b 78 6c 5a 79 35 4a 62 6e 52 6c 63 6d 56 7a 64 44 77 76 63 33 42 68 62 6a 34 38 4c 32 52 70 64 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 7a 5a 57 77 74 59 57 78 73 4c 57 4e 6f 61 32 4a 76 65 43 49 2b 50 43 39 6b 61 58 59
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: LXNlbC1ibGsiPjxkaXYgY2xhc3M9Im90LXNlbC1hbGwiPjxkaXYgY2xhc3M9Im90LXNlbC1hbGwtaGRyIj48c3BhbiBjbGFzcz0ib3QtY29uc2VudC1oZHIiPkNvbnNlbnQ8L3NwYW4+IDxzcGFuIGNsYXNzPSJvdC1saS1oZHIiPkxlZy5JbnRlcmVzdDwvc3Bhbj48L2Rpdj48ZGl2IGNsYXNzPSJvdC1zZWwtYWxsLWNoa2JveCI+PC9kaXY
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC1369INData Raw: 47 52 79 49 6a 34 38 61 44 4d 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 75 59 57 31 6c 49 6a 34 38 4c 32 67 7a 50 6a 78 68 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 5a 57 34 74 62 47 6c 75 61 79 49 67 61 48 4a 6c 5a 6a 30 69 49 79 49 2b 56 6d 6c 6c 64 79 42 51 63 6d 6c 32 59 57 4e 35 49 45 35 76 64 47 6c 6a 5a 54 77 76 59 54 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 48 52 76 5a 32 64 73 5a 58 4d 67 59 57 35 6b 49 47 46 79 63 6d 39 33 49 43 30 74 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 52 6e 62 43 31 6a 62 6e 52 79 49 6a 34 38 4c 32 52 70 64 6a 34 38 4c 33 4e 6c 59 33 52 70 62 32 34 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 57 4e 6a 4c 58 52 34 64 43 49 2b 50 48 56 73 49 47 4e 73
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: GRyIj48aDMgY2xhc3M9Im90LXZlbi1uYW1lIj48L2gzPjxhIGNsYXNzPSJvdC12ZW4tbGluayIgaHJlZj0iIyI+VmlldyBQcml2YWN5IE5vdGljZTwvYT48L2Rpdj48IS0tIHRvZ2dsZXMgYW5kIGFycm93IC0tPjxkaXYgY2xhc3M9Im90LXRnbC1jbnRyIj48L2Rpdj48L3NlY3Rpb24+PGRpdiBjbGFzcz0ib3QtYWNjLXR4dCI+PHVsIGNs
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC1369INData Raw: 31 69 64 47 34 67 59 32 46 30 5a 57 64 76 63 6e 6b 74 64 6d 56 75 5a 47 39 79 63 79 31 73 61 58 4e 30 4c 57 68 68 62 6d 52 73 5a 58 49 69 50 6c 5a 70 5a 58 63 67 56 6d 56 75 5a 47 39 79 49 45 78 70 63 33 51 38 4c 32 4a 31 64 48 52 76 62 6a 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 45 4e 76 62 32 74 70 5a 53 42 73 62 33 4e 30 49 47 78 70 62 6d 73 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 61 47 78 7a 64 43 31 6a 62 6e 52 79 49 6a 34 38 59 6e 56 30 64 47 39 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 61 57 35 72 4c 57 4a 30 62 69 42 6a 59 58 52 6c 5a 32 39 79 65 53 31 6f 62 33 4e 30 4c 57 78 70 63 33 51 74 61 47 46 75 5a 47 78 6c 63 69 49 2b 53 47 39 7a 64 43 42 4d 61 58 4e 30 50 43 39 69 64 58 52 30 62 32 34 2b 50
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 1idG4gY2F0ZWdvcnktdmVuZG9ycy1saXN0LWhhbmRsZXIiPlZpZXcgVmVuZG9yIExpc3Q8L2J1dHRvbj48L2Rpdj48IS0tIENvb2tpZSBsb3N0IGxpbmsgLS0+PGRpdiBjbGFzcz0ib3QtaGxzdC1jbnRyIj48YnV0dG9uIGNsYXNzPSJvdC1saW5rLWJ0biBjYXRlZ29yeS1ob3N0LWxpc3QtaGFuZGxlciI+SG9zdCBMaXN0PC9idXR0b24+P
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC1369INData Raw: 39 49 6d 68 30 64 48 41 36 4c 79 39 33 64 33 63 75 64 7a 4d 75 62 33 4a 6e 4c 7a 49 77 4d 44 41 76 63 33 5a 6e 49 69 42 32 61 57 56 33 51 6d 39 34 50 53 49 77 49 44 41 67 4d 54 6b 79 49 44 55 78 4d 69 49 2b 50 48 42 68 64 47 67 67 5a 6d 6c 73 62 44 30 69 59 33 56 79 63 6d 56 75 64 45 4e 76 62 47 39 79 49 69 42 6b 50 53 4a 4e 4d 54 59 32 4c 6a 6b 67 4d 6a 59 30 4c 6a 56 73 4c 54 45 78 4e 79 34 34 49 44 45 78 4e 6d 4d 74 4e 43 34 33 49 44 51 75 4e 79 30 78 4d 69 34 7a 49 44 51 75 4e 79 30 78 4e 79 41 77 62 43 30 33 4c 6a 45 74 4e 79 34 78 59 79 30 30 4c 6a 63 74 4e 43 34 33 4c 54 51 75 4e 79 30 78 4d 69 34 7a 49 44 41 74 4d 54 64 4d 4d 54 49 33 4c 6a 4d 67 4d 6a 55 32 49 44 49 31 4c 6a 45 67 4d 54 55 31 4c 6a 5a 6a 4c 54 51 75 4e 79 30 30 4c 6a 63 74 4e 43
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 9Imh0dHA6Ly93d3cudzMub3JnLzIwMDAvc3ZnIiB2aWV3Qm94PSIwIDAgMTkyIDUxMiI+PHBhdGggZmlsbD0iY3VycmVudENvbG9yIiBkPSJNMTY2LjkgMjY0LjVsLTExNy44IDExNmMtNC43IDQuNy0xMi4zIDQuNy0xNyAwbC03LjEtNy4xYy00LjctNC43LTQuNy0xMi4zIDAtMTdMMTI3LjMgMjU2IDI1LjEgMTU1LjZjLTQuNy00LjctNC
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC1369INData Raw: 64 47 56 7a 64 44 77 76 61 44 51 2b 50 43 39 6b 61 58 59 2b 50 43 45 74 4c 53 42 68 59 32 4e 76 63 6d 52 70 62 32 34 67 5a 47 56 30 59 57 6c 73 49 43 30 74 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 46 6a 59 79 31 6e 63 6e 42 6a 62 6e 52 79 49 47 39 30 4c 57 46 6a 59 79 31 30 65 48 51 67 62 33 51 74 64 6d 35 6b 4c 57 6c 75 5a 6d 38 74 59 32 35 30 63 69 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 35 6b 4c 57 6c 75 5a 6d 38 69 50 6a 78 6f 4e 53 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 35 6b 4c 57 78 69 62 43 49 2b 55 32 56 79 64 6d 6c 6a 5a 53 42 4f 59 57 31 6c 50 43 39 6f 4e 54 34 38 61 44 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 75 5a 43 31 6a 62 6e 51 69 50 6b 64 76 62 32 64 73 5a 53 42
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: dGVzdDwvaDQ+PC9kaXY+PCEtLSBhY2NvcmRpb24gZGV0YWlsIC0tPjxkaXYgY2xhc3M9Im90LWFjYy1ncnBjbnRyIG90LWFjYy10eHQgb3Qtdm5kLWluZm8tY250ciI+PGRpdiBjbGFzcz0ib3Qtdm5kLWluZm8iPjxoNSBjbGFzcz0ib3Qtdm5kLWxibCI+U2VydmljZSBOYW1lPC9oNT48aDYgY2xhc3M9Im90LXZuZC1jbnQiPkdvb2dsZSB


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    136192.168.2.450063104.18.36.1554433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC640OUTGET /rum?cm_dsp_id=88&external_user_id=ZvvEbwAGPyNkNgA9 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: dsum-sec.casalemedia.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                    Referer: https://westthomson.demdex.net/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC1164INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:21 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Location: /rum?cm_dsp_id=88&external_user_id=ZvvEbwAGPyNkNgA9&C=1
                                                                                                                                                                                                                                                                                                                                                    CF-Ray: 8cbb837d4e9b6a56-EWR
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                    Expires: 0
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: CMID=ZvvEddHM650AAGeLAG5cJgAA; Path=/; Domain=casalemedia.com; Expires=Wed, 01 Oct 2025 09:44:21 GMT; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                    P3p: policyref="/w3c/p3p.xml", CP="NOI DSP COR DEVa TAIa OUR BUS UNI"
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: CMPS=1315; Path=/; Domain=casalemedia.com; Expires=Mon, 30 Dec 2024 09:44:21 GMT; Max-Age=7776000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: CMPRO=1315; Path=/; Domain=casalemedia.com; Expires=Mon, 30 Dec 2024 09:44:21 GMT; Max-Age=7776000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s2R%2BL1PXsAt5FBTD4sds5b3I1o4p6x5yk4FUe%2BlBL39Q1Xk2An71rEaL%2FrptqbZBl9HE9TQW1VuhuZtMpTRpz808hHfWsyfgu77RRykWtHtXWcB05Fqqh90S88A4m%2F53eUn6oImxIjx8sA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    137192.168.2.450067104.18.86.424433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC366OUTGET /logos/static/ot_close.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:21 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 651
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Content-MD5: pcXWFGpuVeSg/jVnYCseRg==
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 30 Sep 2024 02:09:18 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: 0x8DCE0F4E460B42B
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 5f836168-c01e-007c-0b4e-130ebf000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Age: 46208
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cbb837dbbb48c90-EWR
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC496INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 33 34 38 2e 33 33 33 22 20 68 65 69 67 68 74 3d 22 33 34 38 2e 33 33 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 34 38 2e 33 33 33 20 33 34 38 2e 33 33 34 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 35 36 35 36 35 36 22 20 64 3d 22 4d 33 33 36 2e 35 35 39 20 36 38 2e 36 31 31 4c 32 33 31 2e 30 31 36 20 31 37 34 2e 31 36 35 6c 31 30 35 2e 35 34 33 20 31 30 35 2e 35 34 39 63 31 35 2e 36 39 39 20 31 35 2e 37 30 35 20 31 35 2e 36 39 39 20 34 31 2e 31 34 35 20 30 20 35 36 2e 38 35 2d 37 2e 38 34 34 20 37 2e 38 34 34 2d 31 38 2e 31 32 38 20 31 31 2e 37 36 39 2d 32 38 2e 34 30 37 20 31 31 2e 37 36 39 2d 31 30 2e 32
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="348.333" height="348.333" viewBox="0 0 348.333 348.334"><path fill="#565656" d="M336.559 68.611L231.016 174.165l105.543 105.549c15.699 15.705 15.699 41.145 0 56.85-7.844 7.844-18.128 11.769-28.407 11.769-10.2
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC155INData Raw: 34 20 31 35 2e 36 39 36 2d 31 35 2e 36 38 37 20 34 31 2e 31 32 37 2d 31 35 2e 36 38 37 20 35 36 2e 38 32 39 20 30 6c 31 30 35 2e 35 36 33 20 31 30 35 2e 35 35 34 4c 32 37 39 2e 37 32 31 20 31 31 2e 37 36 37 63 31 35 2e 37 30 35 2d 31 35 2e 36 38 37 20 34 31 2e 31 33 39 2d 31 35 2e 36 38 37 20 35 36 2e 38 33 32 20 30 20 31 35 2e 37 30 35 20 31 35 2e 36 39 39 20 31 35 2e 37 30 35 20 34 31 2e 31 34 35 2e 30 30 36 20 35 36 2e 38 34 34 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 4 15.696-15.687 41.127-15.687 56.829 0l105.563 105.554L279.721 11.767c15.705-15.687 41.139-15.687 56.832 0 15.705 15.699 15.705 41.145.006 56.844z"/></svg>


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    138192.168.2.450070104.18.86.424433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC371OUTGET /logos/static/ot_guard_logo.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: cdn.cookielaw.org
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:21 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 497
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Content-MD5: tXyZydHjxQshFMbbBT1/8A==
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 30 Sep 2024 02:09:18 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: 0x8DCE0F4E41055C0
                                                                                                                                                                                                                                                                                                                                                    x-ms-request-id: 56dcd609-b01e-00b4-2feb-129f88000000
                                                                                                                                                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=86400
                                                                                                                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                                                                                    Age: 35570
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                                                                                    CF-RAY: 8cbb837dcde84270-EWR
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC496INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 75 74 74 6f 6e 5f 5f 73 76 67 2d 66 69 6c 6c 22 20 64 3d 22 4d 31 34 2e 35 38 38 20 30 6c 2e 34 34 35 2e 33 32 38 63 31 2e 38 30 37 20 31 2e 33 30 33 20 33 2e 39 36 31 20 32 2e 35 33 33 20 36 2e 34 36 31 20 33 2e 36 38 38 20 32 2e 30 31 35 2e 39 33 20 34 2e 35 37 36 20 31 2e 37 34 36 20 37 2e 36 38 32 20 32 2e 34 34 36 20 30 20 31 34 2e 31 37 38 2d 34 2e 37 33 20 32 34 2e 31 33 33 2d 31 34 2e 31 39 20 32 39 2e 38 36 34 6c 2d 2e 33 39 38 2e 32 33 36 43 34 2e 38 36 33 20 33 30 2e 38 37 20 30 20 32 30 2e 38 33 37 20 30 20 36 2e 34 36 32 63 33 2e 31 30 37 2d 2e 37
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC1INData Raw: 3e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: >


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    139192.168.2.450056172.217.16.1944433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC752OUTGET /pixel?google_nid=g8f47s39e399f3fe&google_push=&google_sc=&google_hm=WnZ2RWJ3QUdQeU5rTmdBOQ==&_test=ZvvEbwAGPyNkNgA9&google_tc= HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: cm.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                    Referer: https://westthomson.demdex.net/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC374INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:21 GMT
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    Server: HTTP server (unknown)
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 170
                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC170INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 01 00 00 00 01 08 06 00 00 00 1f 15 c4 89 00 00 00 06 62 4b 47 44 00 ff 00 ff 00 ff a0 bd a7 93 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 07 74 49 4d 45 07 d7 05 1d 0d 0d 2d 51 d5 37 6e 00 00 00 1d 74 45 58 74 43 6f 6d 6d 65 6e 74 00 43 72 65 61 74 65 64 20 77 69 74 68 20 54 68 65 20 47 49 4d 50 ef 64 25 6e 00 00 00 0d 49 44 41 54 08 d7 63 a8 69 79 e5 00 00 05 95 02 2b 03 a2 de f7 00 00 00 00 49 45 4e 44 ae 42 60 82 0a
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRbKGDpHYstIME-Q7ntEXtCommentCreated with The GIMPd%nIDATciy+IENDB`


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    140192.168.2.45006844.193.88.1714433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC1001OUTGET /entityrecognition/entities?highlight_id=http%3A%2F%2Fschemaapp.com%2Fresources%2FTagLookupOmniLinkedEntity_66d1ef27337706.91744641&highlight_config=%7B%22%40id%22%3A%22http%3A%2F%2Fschemaapp.com%2Fresources%2FTagLookupOmniLinkedEntity_66d1ef27337706.91744641%22%2C%22xPath-input%22%3A%22%2F%2Ftitle+%7C+%2F%2Fmeta%5B%40name%3D%5C%22description%5C%22%5D%2F%40content+%22%2C%22target%22%3A%22https%3A%2F%2Fapi.schemaapp.com%2Fentityrecognition%2Fentities%22%2C%22propertyPath%22%3A%5B%22mainEntityOfPage%22%2C%22WebPage%22%2C%22mentions%22%5D%2C%22%40type%22%3A%22TagLookupOmniLinkedEntity%22%7D&url=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: api.schemaapp.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC338INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:21 GMT
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 42
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    x-amzn-RequestId: 596a3cb4-82ff-4593-8298-b70dcf3cb20f
                                                                                                                                                                                                                                                                                                                                                    x-amzn-ErrorType: MissingAuthenticationTokenException
                                                                                                                                                                                                                                                                                                                                                    x-amz-apigw-id: e9uiZGZCIAMEETA=
                                                                                                                                                                                                                                                                                                                                                    X-Amzn-Trace-Id: Root=1-66fbc475-216bc6170f91b5af6cc72eea
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC42INData Raw: 7b 22 6d 65 73 73 61 67 65 22 3a 22 4d 69 73 73 69 6e 67 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 54 6f 6b 65 6e 22 7d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"message":"Missing Authentication Token"}


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    141192.168.2.45005818.66.102.1204433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC641OUTPOST /coveo/search/v1/token HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: api.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 32
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC32OUTData Raw: 7b 22 73 65 61 72 63 68 48 75 62 22 3a 22 54 52 4d 61 69 6e 53 69 74 65 53 65 61 72 63 68 22 7d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"searchHub":"TRMainSiteSearch"}
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC1330INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 489
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:21 GMT
                                                                                                                                                                                                                                                                                                                                                    X-Request-ID: 326b54f2-ce0f-4a53-8a77-d030e255c539
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate, private
                                                                                                                                                                                                                                                                                                                                                    Expires: 0
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, User-Agent
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"group":"csp-endpoint","max_age": 10886400,"endpoints":[{"url": "/csp-violation"}]}
                                                                                                                                                                                                                                                                                                                                                    Reporting-Endpoints: csp-endpoint="/csp-violation"
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: script-src 'self' 'unsafe-inline' https://www.google-analytics.com/analytics.js https://static.cloud.coveo.com https://platform.cloud.coveo.com; object-src 'none'; report-to csp-endpoint; report-uri /csp-violation;
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Range
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers:
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3628800
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, PUT, POST, DELETE, PATCH, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 c387974a86541bbcc6c5141a85eeaf36.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: DvfCK6rBzDJEDc_srwxuIb6gx3Uqm_n6pSlLwL92IU3iexcoYPSuhA==
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC489INData Raw: 7b 0a 20 20 22 74 6f 6b 65 6e 22 20 3a 20 22 65 79 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 4a 39 2e 65 79 4a 7a 5a 57 46 79 59 32 68 49 64 57 49 69 4f 69 4a 55 55 6b 31 68 61 57 35 54 61 58 52 6c 55 32 56 68 63 6d 4e 6f 49 69 77 69 64 6a 67 69 4f 6e 52 79 64 57 55 73 49 6e 52 76 61 32 56 75 53 57 51 69 4f 69 4a 30 61 47 6c 77 61 6d 55 7a 62 48 59 32 4d 32 6b 30 61 58 46 36 61 48 64 77 63 57 67 33 63 32 46 36 63 53 49 73 49 6d 39 79 5a 32 46 75 61 58 70 68 64 47 6c 76 62 69 49 36 49 6e 52 6f 62 32 31 7a 62 32 35 79 5a 58 56 30 5a 58 4a 7a 59 32 39 79 63 47 39 79 59 58 52 70 62 32 35 77 63 6d 39 6b 64 57 4e 30 61 57 39 75 63 58 52 33 61 57 77 33 4e 48 41 69 4c 43 4a 31 63 32 56 79 53 57 52 7a 49 6a 70 62 65 79 4a 30 65 58 42 6c 49 6a 6f 69 56 58 4e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: { "token" : "eyJhbGciOiJIUzI1NiJ9.eyJzZWFyY2hIdWIiOiJUUk1haW5TaXRlU2VhcmNoIiwidjgiOnRydWUsInRva2VuSWQiOiJ0aGlwamUzbHY2M2k0aXF6aHdwcWg3c2F6cSIsIm9yZ2FuaXphdGlvbiI6InRob21zb25yZXV0ZXJzY29ycG9yYXRpb25wcm9kdWN0aW9ucXR3aWw3NHAiLCJ1c2VySWRzIjpbeyJ0eXBlIjoiVXN


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    142192.168.2.45005718.66.102.1204433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC641OUTPOST /coveo/search/v1/token HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: api.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 32
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC32OUTData Raw: 7b 22 73 65 61 72 63 68 48 75 62 22 3a 22 54 52 4d 61 69 6e 53 69 74 65 53 65 61 72 63 68 22 7d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"searchHub":"TRMainSiteSearch"}
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC1330INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 489
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:21 GMT
                                                                                                                                                                                                                                                                                                                                                    X-Request-ID: c79f9665-02df-430a-ba58-15c33d78ca47
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate, private
                                                                                                                                                                                                                                                                                                                                                    Expires: 0
                                                                                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding, User-Agent
                                                                                                                                                                                                                                                                                                                                                    Report-To: {"group":"csp-endpoint","max_age": 10886400,"endpoints":[{"url": "/csp-violation"}]}
                                                                                                                                                                                                                                                                                                                                                    Reporting-Endpoints: csp-endpoint="/csp-violation"
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: script-src 'self' 'unsafe-inline' https://www.google-analytics.com/analytics.js https://static.cloud.coveo.com https://platform.cloud.coveo.com; object-src 'none'; report-to csp-endpoint; report-uri /csp-violation;
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Range
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Headers:
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Max-Age: 3628800
                                                                                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, PUT, POST, DELETE, PATCH, OPTIONS, HEAD
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 93b8205e2f07a7099af2e6fd126d9658.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: KXp_qcShjnqpO38pwicaME5Jz0TYDzgzwaCwUaaXSptRyhpJpLXkiQ==
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC489INData Raw: 7b 0a 20 20 22 74 6f 6b 65 6e 22 20 3a 20 22 65 79 4a 68 62 47 63 69 4f 69 4a 49 55 7a 49 31 4e 69 4a 39 2e 65 79 4a 7a 5a 57 46 79 59 32 68 49 64 57 49 69 4f 69 4a 55 55 6b 31 68 61 57 35 54 61 58 52 6c 55 32 56 68 63 6d 4e 6f 49 69 77 69 64 6a 67 69 4f 6e 52 79 64 57 55 73 49 6e 52 76 61 32 56 75 53 57 51 69 4f 69 4a 78 62 58 42 74 63 32 68 77 4e 58 70 75 64 44 56 33 59 6d 56 69 62 33 4d 79 65 6d 52 77 61 32 78 6a 63 53 49 73 49 6d 39 79 5a 32 46 75 61 58 70 68 64 47 6c 76 62 69 49 36 49 6e 52 6f 62 32 31 7a 62 32 35 79 5a 58 56 30 5a 58 4a 7a 59 32 39 79 63 47 39 79 59 58 52 70 62 32 35 77 63 6d 39 6b 64 57 4e 30 61 57 39 75 63 58 52 33 61 57 77 33 4e 48 41 69 4c 43 4a 31 63 32 56 79 53 57 52 7a 49 6a 70 62 65 79 4a 30 65 58 42 6c 49 6a 6f 69 56 58 4e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: { "token" : "eyJhbGciOiJIUzI1NiJ9.eyJzZWFyY2hIdWIiOiJUUk1haW5TaXRlU2VhcmNoIiwidjgiOnRydWUsInRva2VuSWQiOiJxbXBtc2hwNXpudDV3YmVib3MyemRwa2xjcSIsIm9yZ2FuaXphdGlvbiI6InRob21zb25yZXV0ZXJzY29ycG9yYXRpb25wcm9kdWN0aW9ucXR3aWw3NHAiLCJ1c2VySWRzIjpbeyJ0eXBlIjoiVXN


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    143192.168.2.45005918.245.46.354433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC1938OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry/resources/images/close-icon-1-5.svg HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/etc.clientlibs/uefalcon/clientlibs/clientlib-bayberry.min.css
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: tr_ewp_tracking_params={}; at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=a70dda80-1df2-4402-81d1-59fe13631fba&interactionCount=0&landingPath=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; AWSALB=YXiiJqnGZxFVDWW7u3vl05sO7ivGdWQMuDIFjVE1ZEE6MHfJZ9HEqku0iOWI6D3Im+HBKXkRiQ6JhuCErOoNwnC1CWkpUQCDdGwQsPgP8x1ADiZKy2xBLi4OfT4l; AWSALBCORS=YXiiJqnGZxFVDWW7u3vl05sO7ivGdWQMuDIFjVE1ZEE6MHfJZ9H [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC1307INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 469
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:07:01 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=lHVdc3awFJqZPjqhgE2Vi8QF8RLBXmXXFJxHnleLwLiCAj4rYMbnmCJUIUhlQyo4+X1z5oPuXUTpiKdgeApa5aBPIECReQRuTlH5Rg11l805Wch+n6vzuPHuy8Sm; Expires=Tue, 08 Oct 2024 09:07:01 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=lHVdc3awFJqZPjqhgE2Vi8QF8RLBXmXXFJxHnleLwLiCAj4rYMbnmCJUIUhlQyo4+X1z5oPuXUTpiKdgeApa5aBPIECReQRuTlH5Rg11l805Wch+n6vzuPHuy8Sm; Expires=Tue, 08 Oct 2024 09:07:01 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=86400, public, max-age=900
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 14 Aug 2023 04:42:46 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "1d5-602dab1993d80"
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:22:01 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher2useast1-28594929
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' https://www.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 ab3010c44069f62a66a4882fcd391e60.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: SgrmxY2nkXjwrRk2ifDhapebqtcvPRF0H9gqknGR0zDssBQ6ptFahQ==
                                                                                                                                                                                                                                                                                                                                                    Age: 2240
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC469INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 38 22 20 68 65 69 67 68 74 3d 22 31 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 20 31 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 20 20 3c 70 61 74 68 20 64 3d 22 4d 31 33 2e 37 20 30 2e 33 43 31 33 2e 33 20 2d 30 2e 31 20 31 32 2e 37 20 2d 30 2e 31 20 31 32 2e 33 20 30 2e 33 4c 37 20 35 2e 36 4c 31 2e 37 20 30 2e 33 43 31 2e 33 20 2d 30 2e 31 20 30 2e 37 20 2d 30 2e 31 20 30 2e 33 20 30 2e 33 43 2d 30 2e 31 20 30 2e 37 20 2d 30 2e 31 20 31 2e 33 20 30 2e 33 20 31 2e 37 4c 35 2e 36 20 37 4c 30 2e 33 20 31 32 2e 33 43 2d 30 2e 31 20 31 32 2e 37 20 2d 30 2e 31 20 31 33 2e 33 20 30 2e 33 20 31 33
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: <svg width="18" height="18" viewBox="0 0 14 14" fill="none" xmlns="http://www.w3.org/2000/svg"> <path d="M13.7 0.3C13.3 -0.1 12.7 -0.1 12.3 0.3L7 5.6L1.7 0.3C1.3 -0.1 0.7 -0.1 0.3 0.3C-0.1 0.7 -0.1 1.3 0.3 1.7L5.6 7L0.3 12.3C-0.1 12.7 -0.1 13.3 0.3 13


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    144192.168.2.45006513.35.58.1054433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC378OUTGET /emcm-ui/bundle/v24.69.0/16.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: app-data.gcs.trstatic.net
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC770INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 4505
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 24 Sep 2024 08:12:39 GMT
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Aug 2024 15:48:01 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "f3f6bb12e873d35ec002e1954cc3d4a9"
                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=365000000,immutable
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 b58f4c458263fcafb0c4b2b684d9bc50.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: djfmgKrGSrVrS9VLHxW2WEiNe9wOUQuLqJz-vUNuDqOdI32HUK9Prg==
                                                                                                                                                                                                                                                                                                                                                    Age: 610303
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                    Server-Timing: cdn-cache-hit,cdn-pop;desc="FRA60-P10",cdn-rid;desc="djfmgKrGSrVrS9VLHxW2WEiNe9wOUQuLqJz-vUNuDqOdI32HUK9Prg==",cdn-hit-layer;desc="EDGE",cdn-downstream-fbl;dur=1
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC4505INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 44 43 4c 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 44 43 4c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 36 5d 2c 7b 31 30 32 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 2e 72 28 74 29 3b 76 61 72 20 6e 3d 61 28 33 36 29 2c 72 3d 61 28 30 29 2c 63 3d 61 2e 6e 28 72 29 2c 69 3d 61 28 31 35 29 2c 73 3d 61 28 37 36 34 29 2c 6c 3d 61 28 35 29 2c 6f 3d 61 2e 6e 28 6c 29 2c 75 3d 61 28 36 38 33 29 2c 64 3d 61 28 36 38 34 29 2c 6d 3d 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 61 3d 74 2e 63 68 69 6c 64 72 65 6e 2c 6e 3d 74 2e 74 69 74 6c 65 2c 72 3d 74 2e 68 61 6e 64 6c 65 49 74 65 6d 43 6c 69 63 6b 2c 6c 3d 74 2e 69 73 45 78 70 61 6e 64
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (this.webpackJsonpDCL=this.webpackJsonpDCL||[]).push([[16],{1020:function(e,t,a){"use strict";a.r(t);var n=a(36),r=a(0),c=a.n(r),i=a(15),s=a(764),l=a(5),o=a.n(l),u=a(683),d=a(684),m=function e(t){var a=t.children,n=t.title,r=t.handleItemClick,l=t.isExpand


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    145192.168.2.45006413.35.58.1054433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC378OUTGET /emcm-ui/bundle/v24.69.0/43.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: app-data.gcs.trstatic.net
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC746INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 299
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 24 Sep 2024 08:12:39 GMT
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Aug 2024 15:48:02 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "e2c3a51528343e3660d27149ab2266cf"
                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=365000000,immutable
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 fe1df26b55e8c12763613686df86f7f2.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: ec_RyDu1wVcNYpocfn8IXnZmAVRFnAgBbzkp1havPofGgs-mh9LwvQ==
                                                                                                                                                                                                                                                                                                                                                    Age: 610303
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                    Server-Timing: cdn-cache-hit,cdn-pop;desc="FRA60-P10",cdn-rid;desc="ec_RyDu1wVcNYpocfn8IXnZmAVRFnAgBbzkp1havPofGgs-mh9LwvQ==",cdn-hit-layer;desc="EDGE",cdn-downstream-fbl;dur=1
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC299INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 44 43 4c 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 44 43 4c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 33 5d 2c 7b 31 30 32 39 3a 66 75 6e 63 74 69 6f 6e 28 72 2c 74 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 61 2e 72 28 74 29 3b 76 61 72 20 65 3d 61 28 36 39 31 29 2c 6e 3d 65 2e 61 2e 74 65 6d 70 6c 61 74 65 3b 6e 2e 64 69 73 70 6c 61 79 4e 61 6d 65 3d 22 43 6f 76 65 6f 53 65 61 72 63 68 42 6f 78 22 3b 76 61 72 20 6f 3d 6e 2c 73 3d 65 2e 61 2e 72 65 68 79 64 72 61 74 6f 72 3b 61 2e 64 28 74 2c 22 64 65 66 61 75 6c 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 29 2c 61 2e 64 28 74 2c 22 72 65 68 79 64 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (this.webpackJsonpDCL=this.webpackJsonpDCL||[]).push([[43],{1029:function(r,t,a){"use strict";a.r(t);var e=a(691),n=e.a.template;n.displayName="CoveoSearchBox";var o=n,s=e.a.rehydrator;a.d(t,"default",function(){return o}),a.d(t,"rehydrator",function(){re


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    146192.168.2.45006918.245.46.1144433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC1615OUTGET /etc.clientlibs/uefalcon/clientlibs/clientlib-dependencies/resources/8.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    Cookie: tr_ewp_tracking_params={}; at_check=true; AMCVS_A7D63BC75245AE300A490D4D%40AdobeOrg=1; mbox=session#1f3e9a436fe44827aea85b91cb50abc7#1727777715|PC#1f3e9a436fe44827aea85b91cb50abc7.37_0#1791020655; AMCV_A7D63BC75245AE300A490D4D%40AdobeOrg=179643557%7CMCIDTS%7C19998%7CMCMID%7C81688279608942910641757595897634838851%7CMCAAMLH-1728380653%7C6%7CMCAAMB-1728380653%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1727783054s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C5.5.0; OptanonConsent=isGpcEnabled=0&datestamp=Tue+Oct+01+2024+05%3A44%3A16+GMT-0400+(Eastern+Daylight+Time)&version=202308.1.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=a70dda80-1df2-4402-81d1-59fe13631fba&interactionCount=0&landingPath=https%3A%2F%2Flegal.thomsonreuters.com%2Fen%2Fproducts%2Fhighq&groups=1%3A1%2C2%3A1%2C3%3A1%2C4%3A1; AWSALB=YXiiJqnGZxFVDWW7u3vl05sO7ivGdWQMuDIFjVE1ZEE6MHfJZ9HEqku0iOWI6D3Im+HBKXkRiQ6JhuCErOoNwnC1CWkpUQCDdGwQsPgP8x1ADiZKy2xBLi4OfT4l; AWSALBCORS=YXiiJqnGZxFVDWW7u3vl05sO7ivGdWQMuDIFjVE1ZEE6MHfJZ9H [TRUNCATED]
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC1762INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1511540
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:21 GMT
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALB=O2prtYsDEaluz8vaZ+JCL9FqX1FHs6ETKcVGf914x99qvPDYGbMKeDiQYQDk5immA+TAC8isHr8szvuoCeb4yGvJdHj7Tj22G5BYwVSWRMFFARMm+3EMwK4acvwe; Expires=Tue, 08 Oct 2024 09:44:21 GMT; Path=/
                                                                                                                                                                                                                                                                                                                                                    Set-Cookie: AWSALBCORS=O2prtYsDEaluz8vaZ+JCL9FqX1FHs6ETKcVGf914x99qvPDYGbMKeDiQYQDk5immA+TAC8isHr8szvuoCeb4yGvJdHj7Tj22G5BYwVSWRMFFARMm+3EMwK4acvwe; Expires=Tue, 08 Oct 2024 09:44:21 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                                                    Server: Apache
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                                                                                    X-Dispatcher: dispatcher2useast1-28594929
                                                                                                                                                                                                                                                                                                                                                    X-Frame-Options: ALLOW-FROM http://thomsonreuterstax.lookbookhq.com, ALLOW-FROM https://thomsonreuterstax.lookbookhq.com, ALLOW-FROM http://answers.legalprof.thomsonreuters.com, ALLOW-FROM https://answers.legalprof.thomsonreuters.com, ALLOW-FROM http://app.accelus.com, ALLOW-FROM https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=86400, public, max-age=900
                                                                                                                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Mon, 23 Sep 2024 05:07:31 GMT
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Expires: Tue, 01 Oct 2024 09:59:21 GMT
                                                                                                                                                                                                                                                                                                                                                    X-UA-Compatible: IE=edge
                                                                                                                                                                                                                                                                                                                                                    X-Vhost: legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Content-Security-Policy: frame-ancestors 'self' http://thomsonreuterstax.lookbookhq.com https://thomsonreuterstax.lookbookhq.com http://answers.legalprof.thomsonreuters.com https://answers.legalprof.thomsonreuters.com http://app.accelus.com https://app.accelus.com
                                                                                                                                                                                                                                                                                                                                                    ETag: "171074-622c25daecac0"
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 b83db9a9904a8f97beb31f810804b6e4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P9
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: Xu--08NOyMh4_8kwuBAGb4yzyFDOyT0EMYFFRfNiMjsGnSAg23h4Qg==
                                                                                                                                                                                                                                                                                                                                                    Age: 704231
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC14385INData Raw: 28 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 5d 2c 7b 33 30 36 3a 66 75 6e 63 74 69 6f 6e 28 6f 2c 61 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 72 28 61 29 2c 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 2e 64 28 61 2c 22 64 69 67 5f 61 63 63 6f 72 64 69 6f 6e 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 7d 29 29 2c 72 2e 64 28 61 2c 22 64 69 67 5f 61 63 63 6f 72 64 69 6f 6e 5f 69 74 65 6d 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6c 74 7d 29 29 2c 72 2e 64 28 61 2c 22 64 69 67 5f 61 63 63 6f 72 64 69 6f 6e 5f 70 61 6e 65 6c 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (window.webpackJsonp=window.webpackJsonp||[]).push([[8],{306:function(o,a,r){"use strict";r.r(a),function(o){r.d(a,"dig_accordion",(function(){return l})),r.d(a,"dig_accordion_item",(function(){return lt})),r.d(a,"dig_accordion_panel",(function(){return d
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC3513INData Raw: 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 39 2e 30 33 32 20 32 33 4c 39 20 31 33 48 35 56 39 68 34 56 36 2e 35 43 39 20 32 2e 37 38 39 20 31 31 2e 32 39 38 20 31 20 31 34 2e 36 31 20 31 63 31 2e 35 38 35 20 30 20 32 2e 39 34 38 2e 31 31 38 20 33 2e 33 34 35 2e 31 37 76 33 2e 38 38 48 31 35 2e 36 36 63 2d 31 2e 38 20 30 2d 32 2e 31 35 2e 38 35 36 2d 32 2e 31 35 20 32 2e 31 31 32 56 39 68 35 2e 32 34 31 6c 2d 32 20 34 68 2d 33 2e 32 34 76 31 30 48 39 2e 30 33 32 7a 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2f 3e 3c 2f 73 76 67 3e 27 7d 7d 29 29 2c 44 3d 70 28 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 61 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: g"><path d="M9.032 23L9 13H5V9h4V6.5C9 2.789 11.298 1 14.61 1c1.585 0 2.948.118 3.345.17v3.88H15.66c-1.8 0-2.15.856-2.15 2.112V9h5.241l-2 4h-3.24v10H9.032z" fill="currentColor"/></svg>'}})),D=p((function(o,a){Object.defineProperty(a,"__esModule",{value:!0
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC16384INData Raw: 76 31 30 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 41 22 20 64 3d 22 4d 30 20 31 38 68 34 38 76 31 32 48 30 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 45 39 39 30 30 22 20 64 3d 22 4d 34 38 20 34 30 61 32 20 32 20 30 20 30 31 2d 32 20 32 48 32 61 32 20 32 20 30 20 30 31 2d 32 2d 32 56 33 30 68 34 38 76 31 30 7a 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 27 7d 7d 29 29 2c 4b 3d 70 28 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 61 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 61 2e 54 72 53 76 67 46 6c 61 67 41 6f 3d 76 6f 69 64 20 30 2c 61 2e 54 72 53 76 67 46 6c 61 67 41 6f 3d 7b 6e 61 6d 65 3a 22 66 6c 61 67 5f 61 6f 22 2c 64 61 74 61
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: v10z"/><path fill="#00A" d="M0 18h48v12H0z"/><path fill="#FE9900" d="M48 40a2 2 0 01-2 2H2a2 2 0 01-2-2V30h48v10z"/></g></svg>'}})),K=p((function(o,a){Object.defineProperty(a,"__esModule",{value:!0}),a.TrSvgFlagAo=void 0,a.TrSvgFlagAo={name:"flag_ao",data
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC12398INData Raw: 20 32 48 32 61 32 20 32 20 30 20 30 31 2d 32 2d 32 56 38 61 32 20 32 20 30 20 30 31 32 2d 32 68 34 34 61 32 20 32 20 30 20 30 31 32 20 32 76 33 32 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 22 20 64 3d 22 4d 33 35 20 32 38 48 31 33 61 31 20 31 20 30 20 30 31 2d 31 2d 31 76 2d 36 61 31 20 31 20 30 20 30 31 31 2d 31 68 32 32 61 31 20 31 20 30 20 30 31 31 20 31 76 36 61 31 20 31 20 30 20 30 31 2d 31 20 31 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 22 20 64 3d 22 4d 32 37 20 33 36 68 2d 36 61 31 20 31 20 30 20 30 31 2d 31 2d 31 56 31 33 61 31 20 31 20 30 20 30 31 31 2d 31 68 36 61 31 20 31 20 30 20 30 31 31 20 31 76 32 32 61 31 20 31 20 30 20 30 31 2d 31 20 31 7a 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 27 7d 7d 29 29 2c 62 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 2H2a2 2 0 01-2-2V8a2 2 0 012-2h44a2 2 0 012 2v32z"/><path fill="#FFF" d="M35 28H13a1 1 0 01-1-1v-6a1 1 0 011-1h22a1 1 0 011 1v6a1 1 0 01-1 1z"/><path fill="#FFF" d="M27 36h-6a1 1 0 01-1-1V13a1 1 0 011-1h6a1 1 0 011 1v22a1 1 0 01-1 1z"/></g></svg>'}})),bo
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:22 UTC16384INData Raw: 56 33 30 68 34 38 76 31 30 7a 22 2f 3e 3c 63 69 72 63 6c 65 20 66 69 6c 6c 3d 22 23 32 30 35 30 38 45 22 20 63 78 3d 22 32 34 22 20 63 79 3d 22 32 34 22 20 72 3d 22 31 30 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 44 44 43 30 35 22 20 64 3d 22 4d 32 38 2e 33 32 20 32 34 6c 32 2e 33 31 2d 34 68 2d 34 2e 36 31 39 4c 32 34 20 31 36 2e 35 31 36 20 32 31 2e 39 38 38 20 32 30 68 2d 34 2e 36 31 39 6c 32 2e 33 31 20 34 2d 32 2e 33 31 20 34 68 34 2e 36 31 39 4c 32 34 20 33 31 2e 34 38 34 20 32 36 2e 30 31 32 20 32 38 68 34 2e 36 31 39 6c 2d 32 2e 33 31 31 2d 34 7a 6d 2d 35 2e 31 37 37 20 32 6c 2d 31 2e 31 35 34 2d 32 20 31 2e 31 35 34 2d 32 68 31 2e 37 31 35 6c 31 2e 31 35 34 20 32 2d 31 2e 31 35 34 20 32 68 2d 31 2e 37 31 35 7a 22 2f 3e 3c 2f 67 3e 3c 2f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: V30h48v10z"/><circle fill="#20508E" cx="24" cy="24" r="10"/><path fill="#FDDC05" d="M28.32 24l2.31-4h-4.619L24 16.516 21.988 20h-4.619l2.31 4-2.31 4h4.619L24 31.484 26.012 28h4.619l-2.311-4zm-5.177 2l-1.154-2 1.154-2h1.715l1.154 2-1.154 2h-1.715z"/></g></
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:22 UTC1319INData Raw: 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 45 36 45 36 45 36 22 20 64 3d 22 4d 30 20 31 38 68 34 38 76 31 32 48 30 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 30 38 45 34 36 22 20 64 3d 22 4d 34 38 20 34 30 61 32 20 32 20 30 20 30 31 2d 32 20 32 48 32 61 32 20 32 20 30 20 30 31 2d 32 2d 32 56 33 30 68 34 38 76 31 30 7a 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 27 7d 7d 29 29 2c 66 61 3d 70 28 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 61 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 61 2e 54 72 53 76 67 46 6c 61 67 49 64 3d 76 6f 69 64 20 30 2c 61 2e 54 72 53 76 67 46 6c 61 67 49 64 3d 7b 6e 61 6d 65 3a 22 66 6c 61 67 5f 69 64 22 2c 64 61 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: z"/><path fill="#E6E6E6" d="M0 18h48v12H0z"/><path fill="#008E46" d="M48 40a2 2 0 01-2 2H2a2 2 0 01-2-2V30h48v10z"/></g></svg>'}})),fa=p((function(o,a){Object.defineProperty(a,"__esModule",{value:!0}),a.TrSvgFlagId=void 0,a.TrSvgFlagId={name:"flag_id",dat
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:22 UTC16384INData Raw: 48 30 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 30 43 37 32 43 34 22 20 64 3d 22 4d 32 36 2e 36 36 36 20 32 34 4c 32 38 20 32 32 68 2d 32 2e 36 36 36 4c 32 34 20 32 30 6c 2d 31 2e 33 33 34 20 32 48 32 30 6c 31 2e 33 33 34 20 32 4c 32 30 20 32 36 68 32 2e 36 36 36 4c 32 34 20 32 38 6c 31 2e 33 33 34 2d 32 48 32 38 7a 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 27 7d 7d 29 29 2c 73 61 3d 70 28 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 61 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 61 2e 54 72 53 76 67 46 6c 61 67 49 6d 3d 76 6f 69 64 20 30 2c 61 2e 54 72 53 76 67 46 6c 61 67 49 6d 3d 7b 6e 61 6d 65 3a 22 66 6c 61 67 5f 69 6d 22 2c 64 61 74 61 3a 27 3c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: H0z"/><path fill="#0C72C4" d="M26.666 24L28 22h-2.666L24 20l-1.334 2H20l1.334 2L20 26h2.666L24 28l1.334-2H28z"/></g></svg>'}})),sa=p((function(o,a){Object.defineProperty(a,"__esModule",{value:!0}),a.TrSvgFlagIm=void 0,a.TrSvgFlagIm={name:"flag_im",data:'<
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:22 UTC16384INData Raw: 20 64 3d 22 4d 34 38 20 31 38 48 30 56 38 61 32 20 32 20 30 20 30 31 32 2d 32 68 34 34 61 32 20 32 20 30 20 30 31 32 20 32 76 31 30 7a 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 27 7d 7d 29 29 2c 57 61 3d 70 28 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 61 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 61 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 61 2e 54 72 53 76 67 46 6c 61 67 4c 76 3d 76 6f 69 64 20 30 2c 61 2e 54 72 53 76 67 46 6c 61 67 4c 76 3d 7b 6e 61 6d 65 3a 22 66 6c 61 67 5f 6c 76 22 2c 64 61 74 61 3a 27 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 67 20 63 6c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: d="M48 18H0V8a2 2 0 012-2h44a2 2 0 012 2v10z"/></g></svg>'}})),Wa=p((function(o,a){Object.defineProperty(a,"__esModule",{value:!0}),a.TrSvgFlagLv=void 0,a.TrSvgFlagLv={name:"flag_lv",data:'<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 48 48"><g cl
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:22 UTC8949INData Raw: 23 30 46 37 46 31 32 22 20 64 3d 22 4d 34 38 20 34 30 61 32 20 32 20 30 20 30 31 2d 32 20 32 48 31 34 56 33 30 68 33 34 76 31 30 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 45 36 45 36 45 36 22 20 64 3d 22 4d 34 38 20 31 38 48 31 34 56 36 68 33 32 61 32 20 32 20 30 20 30 31 32 20 32 76 31 30 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 44 38 31 42 32 35 22 20 64 3d 22 4d 31 34 20 31 38 56 36 48 32 61 32 20 32 20 30 20 30 30 2d 32 20 32 76 33 32 61 32 20 32 20 30 20 30 30 32 20 32 68 31 32 56 33 30 68 33 34 56 31 38 48 31 34 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 22 20 64 3d 22 4d 39 2e 38 35 37 20 31 32 2e 30 39 36 6c 2d 31 2e 33 30 31 2d 31 2e 35 31 38 2d 31 2e 36 32 37 20 31 2e 33 39 35 2d 31 2e 36 32 37 2d 31 2e 33 39
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: #0F7F12" d="M48 40a2 2 0 01-2 2H14V30h34v10z"/><path fill="#E6E6E6" d="M48 18H14V6h32a2 2 0 012 2v10z"/><path fill="#D81B25" d="M14 18V6H2a2 2 0 00-2 2v32a2 2 0 002 2h12V30h34V18H14z"/><path fill="#FFF" d="M9.857 12.096l-1.301-1.518-1.627 1.395-1.627-1.39
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:22 UTC16384INData Raw: 76 32 68 2d 36 76 32 68 36 76 32 68 2d 36 76 32 68 36 76 32 68 2d 36 76 32 68 36 76 32 68 2d 38 76 2d 38 68 2d 32 76 32 68 2d 32 76 32 68 32 76 34 68 2d 34 56 31 38 68 2d 32 76 31 30 68 2d 32 56 31 38 68 2d 32 76 31 30 68 2d 32 76 2d 36 68 2d 36 76 2d 32 68 36 76 2d 32 68 2d 36 76 2d 34 48 38 76 31 36 68 33 32 56 31 34 68 2d 32 7a 4d 31 30 20 32 38 76 2d 34 68 34 76 34 68 2d 34 7a 22 2f 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 23 46 46 46 22 20 64 3d 22 4d 31 32 20 31 34 68 32 76 32 68 2d 32 7a 4d 31 38 20 31 34 68 36 76 32 68 2d 36 7a 4d 32 36 20 31 36 68 34 76 32 68 2d 34 7a 4d 38 20 33 34 68 33 32 76 32 48 38 7a 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 27 7d 7d 29 29 2c 4f 72 3d 70 28 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 61 29 7b 4f 62 6a 65 63 74 2e 64 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: v2h-6v2h6v2h-6v2h6v2h-6v2h6v2h-8v-8h-2v2h-2v2h2v4h-4V18h-2v10h-2V18h-2v10h-2v-6h-6v-2h6v-2h-6v-4H8v16h32V14h-2zM10 28v-4h4v4h-4z"/><path fill="#FFF" d="M12 14h2v2h-2zM18 14h6v2h-6zM26 16h4v2h-4zM8 34h32v2H8z"/></g></svg>'}})),Or=p((function(o,a){Object.de


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    147192.168.2.45006613.35.58.1054433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC377OUTGET /emcm-ui/bundle/v24.69.0/4.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: app-data.gcs.trstatic.net
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC773INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 3097940
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 24 Sep 2024 08:12:39 GMT
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 28 Aug 2024 15:48:02 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "82131697cb9d045382a3f4107f3f8995"
                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=365000000,immutable
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 13c8b9a0a39ad1238a922185ad5547fc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: B0VdO28PaxKMOQCWRdUlXJYnQ1SvOKx30RClLyUaiGFV2Cv-wA5VuQ==
                                                                                                                                                                                                                                                                                                                                                    Age: 610303
                                                                                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                                                                                    Server-Timing: cdn-cache-hit,cdn-pop;desc="FRA60-P10",cdn-rid;desc="B0VdO28PaxKMOQCWRdUlXJYnQ1SvOKx30RClLyUaiGFV2Cv-wA5VuQ==",cdn-hit-layer;desc="EDGE",cdn-downstream-fbl;dur=1
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC16384INData Raw: 28 74 68 69 73 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 44 43 4c 3d 74 68 69 73 2e 77 65 62 70 61 63 6b 4a 73 6f 6e 70 44 43 4c 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 5d 2c 7b 35 36 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 65 2e 65 78 70 6f 72 74 73 3d 6f 28 35 39 34 29 7d 2c 35 39 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 0a 2f 2a 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 20 76 31 36 2e 31 33 2e 31 0a 20 2a 20 72 65 61 63 74 2d 64 6f 6d 2d 73 65 72 76 65 72 2e 62 72 6f 77 73 65 72 2e 70 72 6f 64 75 63 74 69 6f 6e 2e 6d 69 6e 2e 6a 73 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 46 61 63 65 62 6f 6f 6b 2c 20 49 6e 63 2e 20 61 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: (this.webpackJsonpDCL=this.webpackJsonpDCL||[]).push([[4],{563:function(e,t,o){"use strict";e.exports=o(594)},594:function(e,t,o){"use strict";/** @license React v16.13.1 * react-dom-server.browser.production.min.js * * Copyright (c) Facebook, Inc. an
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC16384INData Raw: 63 74 6f 72 3b 74 3d 74 28 29 2c 65 2e 5f 72 65 73 75 6c 74 3d 74 2c 74 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 30 3d 3d 3d 65 2e 5f 73 74 61 74 75 73 26 26 28 74 3d 74 2e 64 65 66 61 75 6c 74 2c 65 2e 5f 73 74 61 74 75 73 3d 31 2c 65 2e 5f 72 65 73 75 6c 74 3d 74 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 30 3d 3d 3d 65 2e 5f 73 74 61 74 75 73 26 26 28 65 2e 5f 73 74 61 74 75 73 3d 32 2c 65 2e 5f 72 65 73 75 6c 74 3d 74 29 7d 29 7d 7d 28 61 3d 65 2e 74 79 70 65 29 2c 61 2e 5f 73 74 61 74 75 73 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 65 3d 5b 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 2e 5f 72 65 73 75 6c 74 2c 6e 28 7b 72 65 66 3a 65 2e 72 65 66 7d 2c 65 2e 70 72 6f 70 73 29 29 5d 2c 74 68 69 73 2e 73 74 61 63 6b 2e 70 75
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ctor;t=t(),e._result=t,t.then(function(t){0===e._status&&(t=t.default,e._status=1,e._result=t)},function(t){0===e._status&&(e._status=2,e._result=t)})}}(a=e.type),a._status){case 1:return e=[i.createElement(a._result,n({ref:e.ref},e.props))],this.stack.pu
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC16384INData Raw: 55 4c 54 3d 22 64 65 66 61 75 6c 74 22 2c 65 2e 42 55 54 54 4f 4e 3d 22 62 75 74 74 6f 6e 22 2c 65 2e 49 43 4f 4e 3d 22 69 63 6f 6e 22 2c 65 2e 57 49 54 48 4f 55 54 5f 49 4e 50 55 54 3d 22 77 69 74 68 6f 75 74 49 6e 70 75 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 2c 65 2e 44 52 4f 50 44 4f 57 4e 3d 22 64 72 6f 70 64 6f 77 6e 22 7d 28 54 7c 7c 28 54 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4c 45 46 54 3d 22 6c 65 66 74 22 2c 65 2e 63 65 6e 74 65 72 3d 22 63 65 6e 74 65 72 22 7d 28 6b 7c 7c 28 6b 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 44 45 46 41 55 4c 54 3d 22 64 65 66 61 75 6c 74 22 2c 65 2e 4d 4f 44 49 46 49 45 44 3d 22 6d 6f 64 69 66 69 65 64 22 7d 28 52 7c 7c 28 52 3d 7b 7d 29 29 2c 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ULT="default",e.BUTTON="button",e.ICON="icon",e.WITHOUT_INPUT="withoutInput",e.DARK="dark",e.DROPDOWN="dropdown"}(T||(T={})),function(e){e.LEFT="left",e.center="center"}(k||(k={})),function(e){e.DEFAULT="default",e.MODIFIED="modified"}(R||(R={})),function
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:22 UTC14808INData Raw: 6e 21 31 3b 76 61 72 20 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6f 2c 6e 2c 69 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 70 61 67 65 4e 75 6d 62 65 72 2c 72 3d 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 6e 75 6d 62 65 72 4f 66 52 65 73 75 6c 74 73 2c 61 3d 6e 75 6c 6c 3d 3d 74 7c 7c 6e 75 6c 6c 3d 3d 28 6f 3d 74 2e 64 69 67 69 74 61 6c 44 61 74 61 29 7c 7c 6e 75 6c 6c 3d 3d 28 6f 3d 6f 2e 73 65 61 72 63 68 29 3f 76 6f 69 64 20 30 3a 6f 2e 73 65 61 72 63 68 52 65 73 75 6c 74 73 3b 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 65 76 65 6e 74 56 61 6c 75 65 29 3d 3d 3d 4c 2e 50 41 47 45 52 5f 4e 55 4d 42 45 52 7c 7c 28 6e 75 6c 6c 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 65 76 65 6e 74 56 61 6c 75 65 29 3d 3d 3d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: n!1;var s=function(e,t){var o,n,i=null==e?void 0:e.pageNumber,r=null==e?void 0:e.numberOfResults,a=null==t||null==(o=t.digitalData)||null==(o=o.search)?void 0:o.searchResults;(null==e?void 0:e.eventValue)===L.PAGER_NUMBER||(null==e?void 0:e.eventValue)===
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:22 UTC16384INData Raw: 6c 73 3a 22 53 70 72 65 61 64 73 68 65 65 74 20 44 6f 63 75 6d 65 6e 74 22 2c 66 69 6c 65 74 79 70 65 5f 78 6c 73 3a 22 53 70 72 65 61 64 73 68 65 65 74 20 44 6f 63 75 6d 65 6e 74 22 2c 70 70 74 3a 22 50 72 65 73 65 6e 74 61 74 69 6f 6e 20 44 6f 63 75 6d 65 6e 74 22 2c 66 69 6c 65 74 79 70 65 5f 70 70 74 3a 22 50 72 65 73 65 6e 74 61 74 69 6f 6e 20 44 6f 63 75 6d 65 6e 74 22 2c 76 69 64 65 6f 3a 22 56 69 64 65 6f 22 2c 66 69 6c 65 74 79 70 65 5f 76 69 64 65 6f 3a 22 56 69 64 65 6f 22 2c 73 61 6c 65 66 6f 72 63 65 69 74 65 6d 3a 22 53 61 6c 65 73 66 6f 72 63 65 22 2c 66 69 6c 65 74 79 70 65 5f 73 61 6c 65 66 6f 72 63 65 69 74 65 6d 3a 22 53 61 6c 65 73 66 6f 72 63 65 22 2c 64 79 6e 61 6d 69 63 73 63 72 6d 69 74 65 6d 3a 22 44 79 6e 61 6d 69 63 73 20 43 52
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ls:"Spreadsheet Document",filetype_xls:"Spreadsheet Document",ppt:"Presentation Document",filetype_ppt:"Presentation Document",video:"Video",filetype_video:"Video",saleforceitem:"Salesforce",filetype_saleforceitem:"Salesforce",dynamicscrmitem:"Dynamics CR
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:22 UTC16384INData Raw: 20 66 65 77 65 72 20 72 65 73 75 6c 74 73 20 66 6f 72 20 74 68 65 20 7b 30 7d 20 63 61 74 65 67 6f 72 79 22 2c 53 68 6f 77 4d 6f 72 65 43 61 74 65 67 6f 72 79 52 65 73 75 6c 74 73 3a 22 53 68 6f 77 20 6d 6f 72 65 20 72 65 73 75 6c 74 73 20 66 6f 72 20 74 68 65 20 7b 30 7d 20 63 61 74 65 67 6f 72 79 22 2c 53 65 61 72 63 68 46 61 63 65 74 52 65 73 75 6c 74 73 3a 22 53 65 61 72 63 68 20 66 6f 72 20 76 61 6c 75 65 73 20 69 6e 20 7b 30 7d 20 66 61 63 65 74 22 2c 54 6f 64 61 79 3a 22 54 6f 64 61 79 22 2c 59 65 73 74 65 72 64 61 79 3a 22 59 65 73 74 65 72 64 61 79 22 2c 54 6f 6d 6f 72 72 6f 77 3a 22 54 6f 6d 6f 72 72 6f 77 22 2c 44 75 72 61 74 69 6f 6e 3a 22 44 75 72 61 74 69 6f 6e 3a 20 7b 30 7d 22 2c 49 6e 64 65 78 44 75 72 61 74 69 6f 6e 3a 22 49 6e 64 65 78
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: fewer results for the {0} category",ShowMoreCategoryResults:"Show more results for the {0} category",SearchFacetResults:"Search for values in {0} facet",Today:"Today",Yesterday:"Yesterday",Tomorrow:"Tomorrow",Duration:"Duration: {0}",IndexDuration:"Index
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:22 UTC16384INData Raw: 61 6c 3a 22 4f 62 6a 65 63 74 69 66 22 2c 6f 62 6a 65 63 74 74 79 70 65 5f 69 6e 63 69 64 65 6e 74 3a 22 49 6e 63 69 64 65 6e 74 22 2c 69 6e 76 6f 69 63 65 3a 22 46 61 63 74 75 72 65 22 2c 6f 62 6a 65 63 74 74 79 70 65 5f 69 6e 76 6f 69 63 65 3a 22 46 61 63 74 75 72 65 22 2c 6c 65 61 64 3a 22 4c 65 61 64 22 2c 6f 62 6a 65 63 74 74 79 70 65 5f 6c 65 61 64 3a 22 4c 65 61 64 22 2c 6c 69 73 74 3a 22 4c 69 73 74 65 22 2c 6f 62 6a 65 63 74 74 79 70 65 5f 6c 69 73 74 3a 22 4c 69 73 74 65 20 6d 61 72 6b 65 74 69 6e 67 22 2c 73 6f 6c 75 74 69 6f 6e 3a 22 53 6f 6c 75 74 69 6f 6e 22 2c 6f 62 6a 65 63 74 74 79 70 65 5f 73 6f 6c 75 74 69 6f 6e 3a 22 53 6f 6c 75 74 69 6f 6e 22 2c 72 65 70 6f 72 74 3a 22 52 61 70 70 6f 72 74 22 2c 6f 62 6a 65 63 74 74 79 70 65 5f 72 65
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: al:"Objectif",objecttype_incident:"Incident",invoice:"Facture",objecttype_invoice:"Facture",lead:"Lead",objecttype_lead:"Lead",list:"Liste",objecttype_list:"Liste marketing",solution:"Solution",objecttype_solution:"Solution",report:"Rapport",objecttype_re
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:22 UTC16384INData Raw: 27 65 73 74 20 70 6f 73 73 69 62 6c 65 29 22 2c 41 6c 77 61 79 73 4f 70 65 6e 49 6e 4e 65 77 57 69 6e 64 6f 77 3a 22 54 6f 75 6a 6f 75 72 73 20 6f 75 76 72 69 72 20 6c 65 73 20 72 c3 a9 73 75 6c 74 61 74 73 20 64 61 6e 73 20 75 6e 65 20 6e 6f 75 76 65 6c 6c 65 20 66 65 6e c3 aa 74 72 65 22 2c 51 75 69 63 6b 76 69 65 77 3a 22 43 6f 75 70 20 44 27 4f 65 69 6c 22 2c 4e 6f 51 75 69 63 6b 76 69 65 77 3a 22 4c 65 20 43 6f 75 70 20 44 27 4f 65 69 6c 20 70 6f 75 72 20 63 65 20 64 6f 63 75 6d 65 6e 74 20 6e 27 65 73 74 20 70 61 73 20 64 69 73 70 6f 6e 69 62 6c 65 22 2c 45 72 72 6f 72 52 65 70 6f 72 74 3a 22 52 61 70 70 6f 72 74 20 64 27 65 72 72 65 75 72 22 2c 4f 6f 70 73 45 72 72 6f 72 3a 22 4c 61 20 72 65 63 68 65 72 63 68 65 20 65 73 74 20 69 6e 64 69 73 70 6f
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: 'est possible)",AlwaysOpenInNewWindow:"Toujours ouvrir les rsultats dans une nouvelle fentre",Quickview:"Coup D'Oeil",NoQuickview:"Le Coup D'Oeil pour ce document n'est pas disponible",ErrorReport:"Rapport d'erreur",OopsError:"La recherche est indispo
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:22 UTC16384INData Raw: 79 70 65 5f 63 6f 6e 74 61 63 74 3a 22 e8 81 94 e7 b3 bb 22 2c 63 6f 6e 74 72 61 63 74 3a 22 e5 90 88 e5 90 8c 22 2c 6f 62 6a 65 63 74 74 79 70 65 5f 63 6f 6e 74 72 61 63 74 3a 22 e5 90 88 e5 90 8c 22 2c 65 76 65 6e 74 3a 22 e4 ba 8b e4 bb b6 22 2c 6f 62 6a 65 63 74 74 79 70 65 5f 65 76 65 6e 74 3a 22 e4 ba 8b e4 bb b6 22 2c 65 6d 61 69 6c 3a 22 e7 94 b5 e5 ad 90 e9 82 ae e4 bb b6 22 2c 6f 62 6a 65 63 74 74 79 70 65 5f 65 6d 61 69 6c 3a 22 e7 94 b5 e5 ad 90 e9 82 ae e4 bb b6 22 2c 67 6f 61 6c 3a 22 e7 9b ae e6 a0 87 22 2c 6f 62 6a 65 63 74 74 79 70 65 5f 67 6f 61 6c 3a 22 e7 9b ae e6 a0 87 22 2c 6f 62 6a 65 63 74 74 79 70 65 5f 69 6e 63 69 64 65 6e 74 3a 22 e6 a1 88 e4 be 8b 22 2c 69 6e 76 6f 69 63 65 3a 22 e8 b4 a6 e5 8d 95 22 2c 6f 62 6a 65 63 74 74 79
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ype_contact:"",contract:"",objecttype_contract:"",event:"",objecttype_event:"",email:"",objecttype_email:"",goal:"",objecttype_goal:"",objecttype_incident:"",invoice:"",objectty
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:22 UTC16384INData Raw: 6c 64 63 61 72 64 54 6f 6f 47 65 6e 65 72 61 6c 3a 22 e9 80 9a e9 85 8d e7 ac a6 e5 a4 aa e5 b8 b8 e8 a7 81 22 2c 51 75 65 72 79 45 78 63 65 70 74 69 6f 6e 49 6e 76 61 6c 69 64 53 6f 72 74 46 69 65 6c 64 3a 22 e6 97 a0 e6 95 88 e6 8e 92 e5 ba 8f e5 ad 97 e6 ae b5 22 2c 51 75 65 72 79 45 78 63 65 70 74 69 6f 6e 49 6e 76 61 6c 69 64 53 6d 61 6c 6c 53 74 72 69 6e 67 4f 70 3a 22 e6 97 a0 e6 95 88 e5 b0 8f e5 ad 97 e7 ac a6 e4 b8 b2 e8 bf 90 e7 ae 97 e7 ac a6 22 2c 51 75 65 72 79 45 78 63 65 70 74 69 6f 6e 52 65 71 75 65 73 74 65 64 52 65 73 75 6c 74 73 4d 61 78 3a 22 e8 a6 81 e6 b1 82 e7 9a 84 e6 9c 80 e5 a4 a7 e7 bb 93 e6 9e 9c e6 95 b0 22 2c 51 75 65 72 79 45 78 63 65 70 74 69 6f 6e 41 67 67 72 65 67 61 74 65 64 4d 69 72 72 6f 72 44 65 61 64 3a 22 e8 bf 9c
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: ldcardTooGeneral:"",QueryExceptionInvalidSortField:"",QueryExceptionInvalidSmallStringOp:"",QueryExceptionRequestedResultsMax:"",QueryExceptionAggregatedMirrorDead:"


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    148192.168.2.45007113.35.58.1274433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC428OUTGET /ThomsonReuters/aHR0cDovL3NjaGVtYWFwcC5jb20vZGIvVGhvbXNvblJldXRlcnNfU2hhcmVkRGF0YUl0ZW0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: data.schemaapp.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:22 UTC965INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 1577
                                                                                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                                                                                    Date: Tue, 01 Oct 2024 09:44:23 GMT
                                                                                                                                                                                                                                                                                                                                                    x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 17 Oct 2023 18:33:43 GMT
                                                                                                                                                                                                                                                                                                                                                    ETag: "2ed566dff74bb3ca46aac4d7cbf78d59"
                                                                                                                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                                                                                    x-amz-meta-url: http://schemaapp.com/db/ThomsonReuters_SharedDataItem
                                                                                                                                                                                                                                                                                                                                                    Cache-Control: max-age=699840
                                                                                                                                                                                                                                                                                                                                                    x-amz-meta-mainaccount: ThomsonReuters
                                                                                                                                                                                                                                                                                                                                                    x-amz-meta-source: Editor
                                                                                                                                                                                                                                                                                                                                                    x-amz-meta-accountid: ThomsonReuters
                                                                                                                                                                                                                                                                                                                                                    x-amz-version-id: 6MTtd7epViy0LUncnbjFh5yo009JFRE7
                                                                                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                                                                                                                    access-control-expose-headers: x-amz-meta-source, x-amz-meta-accountid, x-amz-meta-url
                                                                                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                                                                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                                                    X-Cache: Miss from cloudfront
                                                                                                                                                                                                                                                                                                                                                    Via: 1.1 ea1aadbeedf1001a86f79fc729fb39e0.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA60-P10
                                                                                                                                                                                                                                                                                                                                                    X-Amz-Cf-Id: H6l-ngsCNGogP-twpQkhKV9_ewvohT_edMxbqPOfXCTQABnowkVsdw==
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:22 UTC1577INData Raw: 7b 22 40 63 6f 6e 74 65 78 74 22 3a 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 2e 6f 72 67 22 2c 22 40 74 79 70 65 22 3a 22 4f 72 67 61 6e 69 7a 61 74 69 6f 6e 22 2c 22 63 6f 6e 74 61 63 74 50 6f 69 6e 74 22 3a 5b 7b 22 40 74 79 70 65 22 3a 22 43 6f 6e 74 61 63 74 50 6f 69 6e 74 22 2c 22 63 6f 6e 74 61 63 74 54 79 70 65 22 3a 22 43 61 6c 6c 20 55 73 22 2c 22 74 65 6c 65 70 68 6f 6e 65 22 3a 22 2b 31 20 36 34 36 20 35 34 30 20 33 30 30 30 22 2c 22 6e 61 6d 65 22 3a 22 43 61 6c 6c 20 55 73 20 2d 20 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 40 69 64 22 3a 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 61 70 70 2e 63 6f 6d 2f 64 62 2f 54 68 6f 6d 73 6f 6e 52 65 75 74 65 72 73 5f 53 68 61 72 65 64 44 61 74 61 49 74 65 6d 23 43 6f 6e 74 61 63 74 50 6f 69 6e 74
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"@context":"http://schema.org","@type":"Organization","contactPoint":[{"@type":"ContactPoint","contactType":"Call Us","telephone":"+1 646 540 3000","name":"Call Us - United States","@id":"http://schemaapp.com/db/ThomsonReuters_SharedDataItem#ContactPoint


                                                                                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                    149192.168.2.4500743.233.158.304433192C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC935OUTPOST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A4.50.1%2Capi%3Afetch%2Cenv%3Aprod%2Cservice%3Alegal.thomsonreuters.com&dd-api-key=pub62df06fe98be88d223c0b56e30910186&dd-evp-origin-version=4.50.1&dd-evp-origin=browser&dd-request-id=4f0748fb-8c7a-4810-939d-01f17ecce1c9&batch_time=1727775860271 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                    Host: rum.browser-intake-datadoghq.com
                                                                                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                    Content-Length: 15807
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                                                    Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                                                                                    Origin: https://legal.thomsonreuters.com
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                                                    Referer: https://legal.thomsonreuters.com/
                                                                                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC15807OUTData Raw: 7b 22 5f 64 64 22 3a 7b 22 66 6f 72 6d 61 74 5f 76 65 72 73 69 6f 6e 22 3a 32 2c 22 64 72 69 66 74 22 3a 31 2c 22 73 65 73 73 69 6f 6e 22 3a 7b 22 70 6c 61 6e 22 3a 31 7d 2c 22 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 3a 7b 22 73 65 73 73 69 6f 6e 5f 73 61 6d 70 6c 65 5f 72 61 74 65 22 3a 31 30 30 2c 22 73 65 73 73 69 6f 6e 5f 72 65 70 6c 61 79 5f 73 61 6d 70 6c 65 5f 72 61 74 65 22 3a 32 30 7d 2c 22 64 69 73 63 61 72 64 65 64 22 3a 66 61 6c 73 65 7d 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 3a 7b 22 69 64 22 3a 22 66 65 35 33 34 33 36 34 2d 37 30 31 63 2d 34 64 35 36 2d 62 34 62 65 2d 30 32 30 61 37 65 30 33 65 66 61 32 22 7d 2c 22 64 61 74 65 22 3a 31 37 32 37 37 37 35 38 35 32 35 34 34 2c 22 73 65 72 76 69 63 65 22 3a 22 6c 65 67 61 6c 2e 74 68 6f 6d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"_dd":{"format_version":2,"drift":1,"session":{"plan":1},"configuration":{"session_sample_rate":100,"session_replay_sample_rate":20},"discarded":false},"application":{"id":"fe534364-701c-4d56-b4be-020a7e03efa2"},"date":1727775852544,"service":"legal.thom
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC430INHTTP/1.1 202 Accepted
                                                                                                                                                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                                                                                                                                                    content-length: 53
                                                                                                                                                                                                                                                                                                                                                    dd-request-id: 4f0748fb-8c7a-4810-939d-01f17ecce1c9
                                                                                                                                                                                                                                                                                                                                                    cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                                                    accept-encoding: identity,gzip,x-gzip,deflate,x-deflate,zstd
                                                                                                                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                                                    strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                                                    date: Tue, 01 Oct 2024 09:44:21 GMT
                                                                                                                                                                                                                                                                                                                                                    connection: close
                                                                                                                                                                                                                                                                                                                                                    2024-10-01 09:44:21 UTC53INData Raw: 7b 22 72 65 71 75 65 73 74 5f 69 64 22 3a 22 34 66 30 37 34 38 66 62 2d 38 63 37 61 2d 34 38 31 30 2d 39 33 39 64 2d 30 31 66 31 37 65 63 63 65 31 63 39 22 7d
                                                                                                                                                                                                                                                                                                                                                    Data Ascii: {"request_id":"4f0748fb-8c7a-4810-939d-01f17ecce1c9"}


                                                                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                                                                                                                    Start time:05:43:27
                                                                                                                                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                    Target ID:1
                                                                                                                                                                                                                                                                                                                                                    Start time:05:43:29
                                                                                                                                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2272 --field-trial-handle=2216,i,7182548352207336637,17262092956583180977,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                                                                                                                                    Start time:05:43:32
                                                                                                                                                                                                                                                                                                                                                    Start date:01/10/2024
                                                                                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://collaborate.eversheds-sutherland.com/eversheds/ConformUser_input.action?confirmUser.passwordResetKey=BZOqQYgCnWvzm4G4iOsNvcxVi-qQGx9FzSIybgd_P3RmrpiU4UQISLsGA5o5d17k_9hygUwAG-G1CiGG39vtfQ=="
                                                                                                                                                                                                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                                                                                    No disassembly